Wed Mar 26 11:21:29 UTC 2025 I: starting to build golang-github-tink-crypto-tink-go/unstable/arm64 on jenkins on '2025-03-26 11:21' Wed Mar 26 11:21:29 UTC 2025 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_1/65934/console.log Wed Mar 26 11:21:29 UTC 2025 I: Downloading source for unstable/golang-github-tink-crypto-tink-go=2.3.0-2 --2025-03-26 11:21:29-- http://deb.debian.org/debian/pool/main/g/golang-github-tink-crypto-tink-go/golang-github-tink-crypto-tink-go_2.3.0-2.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2974 (2.9K) [text/prs.lines.tag] Saving to: ‘golang-github-tink-crypto-tink-go_2.3.0-2.dsc’ 0K .. 100% 440M=0s 2025-03-26 11:21:29 (440 MB/s) - ‘golang-github-tink-crypto-tink-go_2.3.0-2.dsc’ saved [2974/2974] Wed Mar 26 11:21:29 UTC 2025 I: golang-github-tink-crypto-tink-go_2.3.0-2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: golang-github-tink-crypto-tink-go Binary: golang-github-tink-crypto-tink-go-dev Architecture: all Version: 2.3.0-2 Maintainer: Debian Go Packaging Team Uploaders: Simon Josefsson , Homepage: https://github.com/tink-crypto/tink-go Standards-Version: 4.7.2 Vcs-Browser: https://salsa.debian.org/go-team/packages/golang-github-tink-crypto-tink-go Vcs-Git: https://salsa.debian.org/go-team/packages/golang-github-tink-crypto-tink-go.git Testsuite: autopkgtest-pkg-go Build-Depends: debhelper-compat (= 13), dh-sequence-golang, golang-any, golang-github-google-go-cmp-dev , golang-golang-x-crypto-dev, golang-google-protobuf-dev Package-List: golang-github-tink-crypto-tink-go-dev deb golang optional arch=all Checksums-Sha1: a529d94a091b524a6951e91b06b155b9914463dd 2739206 golang-github-tink-crypto-tink-go_2.3.0.orig.tar.gz ea028e04bdab64b472888305843171ac289e970f 4140 golang-github-tink-crypto-tink-go_2.3.0-2.debian.tar.xz Checksums-Sha256: f8064224e93a4fa94ae2d554488115f067cd2c7896652ca7fd5f58ba48292e56 2739206 golang-github-tink-crypto-tink-go_2.3.0.orig.tar.gz 48ef3a14ccc2e01317cf2ef7958f3ac47f1735829ef44986818ee37b591d55b0 4140 golang-github-tink-crypto-tink-go_2.3.0-2.debian.tar.xz Files: effcad7f979ca6b8f63c677914a48c6c 2739206 golang-github-tink-crypto-tink-go_2.3.0.orig.tar.gz 299d7cd88945912178b3212e17c99218 4140 golang-github-tink-crypto-tink-go_2.3.0-2.debian.tar.xz Go-Import-Path: github.com/tink-crypto/tink-go Dgit: 439f0f13b743ed79d45dadf7ea3342859b9ca64d debian archive/debian/2.3.0-2 https://git.dgit.debian.org/golang-github-tink-crypto-tink-go -----BEGIN PGP SIGNATURE----- iQNoBAEWCgMQFiEEo8ychwudMQq61M8vUXIrCP5HRaIFAmfi+zYUHHNpbW9uQGpv c2Vmc3Nvbi5vcmfCHCYAmDMEXJLOtBYJKwYBBAHaRw8BAQdACIcrZIvhrxDBkK9f V+QlTmXxo2naObDuGtw58YaxlOu0JVNpbW9uIEpvc2Vmc3NvbiA8c2ltb25Aam9z ZWZzc29uLm9yZz6IlgQTFggAPgIbAwULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgBYh BLHSvRN1vst4TPT4xNc89jjFPAa+BQJn0XQkBQkNZGbwAAoJENc89jjFPAa+BtIA /iR73CfBurG9y8pASh3cbGOMHpDZfMAtosu6jbpO69GHAP4p7l57d+iVty2VQMsx +3TCSAvZkpr4P/FuTzZ8JZe8BrgzBFySz4EWCSsGAQQB2kcPAQEHQOxTCIOaeXAx I2hIX4HK9bQTpNVei708oNr1Klm8qCGKiPUEGBYIACYCGwIWIQSx0r0Tdb7LeEz0 +MTXPPY4xTwGvgUCZ9F0SgUJDWRmSQCBdiAEGRYIAB0WIQSjzJyHC50xCrrUzy9R cisI/kdFogUCXJLPgQAKCRBRcisI/kdFoqdMAQCgH45aseZgIrwKOvUOA9QfsmeE 8GZHYNuFHmM9FEQS6AD6A4x5aYvoY6lo98pgtw2HPDhmcCXFItjXCrV4A0GmJA4J ENc89jjFPAa+wUUBAO64fbZek6FPlRK0DrlWsrjCXuLi6PUxyzCAY6lG2nhUAQC6 qobB9mkZlZ0qihy1x4JRtflqFcqqT9n7iUZkCDIiDbg4BFySz2oSCisGAQQBl1UB BQEBB0AxlRumDW6nZY7A+VCfek9VpEx6PJmdJyYPt3lNHMd6HAMBCAeIfgQYFggA JgIbDBYhBLHSvRN1vst4TPT4xNc89jjFPAa+BQJn0XTSBQkNZGboAAoJENc89jjF PAa+0M0BAPPRq73kLnHYNDMniVBOzUdi2XeF32idjEWWfjvyIJUOAP4wZ+ALxIeh is3Uw2BzGZE6ttXQ2Q+DeCJO3TPpIqaXDAAKCRBRcisI/kdFoksPAQCHU26zdh5x dxyIV5NxpFtKNLD5e7aLITvlMNG1pJZKjQEA6Gnmg5G8ak0W37o+d90oi3b2vCHd xgEQmhtBUEbI3Ak= =ONVs -----END PGP SIGNATURE----- Wed Mar 26 11:21:29 UTC 2025 I: Checking whether the package is not for us Wed Mar 26 11:21:29 UTC 2025 I: Starting 1st build on remote node codethink03-arm64.debian.net. Wed Mar 26 11:21:29 UTC 2025 I: Preparing to do remote build '1' on codethink03-arm64.debian.net. Wed Mar 26 11:25:46 UTC 2025 I: Deleting $TMPDIR on codethink03-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Tue Apr 28 05:44:31 -12 2026 I: pbuilder-time-stamp: 1777398271 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [golang-github-tink-crypto-tink-go_2.3.0-2.dsc] I: copying [./golang-github-tink-crypto-tink-go_2.3.0.orig.tar.gz] I: copying [./golang-github-tink-crypto-tink-go_2.3.0-2.debian.tar.xz] I: Extracting source dpkg-source: warning: cannot verify inline signature for ./golang-github-tink-crypto-tink-go_2.3.0-2.dsc: unsupported subcommand dpkg-source: info: extracting golang-github-tink-crypto-tink-go in golang-github-tink-crypto-tink-go-2.3.0 dpkg-source: info: unpacking golang-github-tink-crypto-tink-go_2.3.0.orig.tar.gz dpkg-source: info: unpacking golang-github-tink-crypto-tink-go_2.3.0-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Make-the-value-type-explicit.patch dpkg-source: info: applying 0001-Test-for-exponent-too-large-only-on-64bit-platforms.patch dpkg-source: info: applying auto-gitignore I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/4010113/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='arm64' IFS=' ' INVOCATION_ID='ef46ae06e77d450d81d6a143eb1b8968' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='4010113' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/pbuilderrc_P8dC --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/b1 --logfile b1/build.log golang-github-tink-crypto-tink-go_2.3.0-2.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.4:3128' I: uname -a Linux codethink03-arm64 6.1.0-32-cloud-arm64 #1 SMP Debian 6.1.129-1 (2025-03-06) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Mar 4 2025 /bin -> usr/bin I: user script /srv/workspace/pbuilder/4010113/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-golang, golang-any, golang-github-google-go-cmp-dev, golang-golang-x-crypto-dev, golang-google-protobuf-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19919 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-golang; however: Package dh-sequence-golang is not installed. pbuilder-satisfydepends-dummy depends on golang-any; however: Package golang-any is not installed. pbuilder-satisfydepends-dummy depends on golang-github-google-go-cmp-dev; however: Package golang-github-google-go-cmp-dev is not installed. pbuilder-satisfydepends-dummy depends on golang-golang-x-crypto-dev; however: Package golang-golang-x-crypto-dev is not installed. pbuilder-satisfydepends-dummy depends on golang-google-protobuf-dev; however: Package golang-google-protobuf-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} binutils-gold{a} binutils-gold-aarch64-linux-gnu{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-golang{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} golang-1.24-go{a} golang-1.24-src{a} golang-any{a} golang-github-google-go-cmp-dev{a} golang-go{a} golang-golang-x-crypto-dev{a} golang-golang-x-sys-dev{a} golang-golang-x-term-dev{a} golang-golang-x-text-dev{a} golang-google-protobuf-dev{a} golang-src{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu76{a} libmagic-mgc{a} libmagic1t64{a} libpipeline1{a} libtool{a} libuchardet0{a} libunistring5{a} libxml2{a} m4{a} man-db{a} po-debconf{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libltdl-dev libmail-sendmail-perl lynx pkgconf wget 0 packages upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 75.2 MB of archives. After unpacking 414 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main arm64 sensible-utils all 0.0.24 [24.8 kB] Get: 2 http://deb.debian.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.46-3 [337 kB] Get: 3 http://deb.debian.org/debian unstable/main arm64 libmagic1t64 arm64 1:5.46-3 [103 kB] Get: 4 http://deb.debian.org/debian unstable/main arm64 file arm64 1:5.46-3 [43.5 kB] Get: 5 http://deb.debian.org/debian unstable/main arm64 gettext-base arm64 0.23.1-1 [241 kB] Get: 6 http://deb.debian.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b2 [69.2 kB] Get: 7 http://deb.debian.org/debian unstable/main arm64 groff-base arm64 1.23.0-7 [1129 kB] Get: 8 http://deb.debian.org/debian unstable/main arm64 bsdextrautils arm64 2.40.4-5 [92.0 kB] Get: 9 http://deb.debian.org/debian unstable/main arm64 libpipeline1 arm64 1.5.8-1 [40.2 kB] Get: 10 http://deb.debian.org/debian unstable/main arm64 man-db arm64 2.13.0-1 [1404 kB] Get: 11 http://deb.debian.org/debian unstable/main arm64 m4 arm64 1.4.19-7 [285 kB] Get: 12 http://deb.debian.org/debian unstable/main arm64 autoconf all 2.72-3 [493 kB] Get: 13 http://deb.debian.org/debian unstable/main arm64 autotools-dev all 20240727.1 [60.2 kB] Get: 14 http://deb.debian.org/debian unstable/main arm64 automake all 1:1.17-4 [862 kB] Get: 15 http://deb.debian.org/debian unstable/main arm64 autopoint all 0.23.1-1 [770 kB] Get: 16 http://deb.debian.org/debian unstable/main arm64 binutils-gold-aarch64-linux-gnu arm64 2.44-2 [1700 kB] Get: 17 http://deb.debian.org/debian unstable/main arm64 binutils-gold arm64 2.44-2 [202 kB] Get: 18 http://deb.debian.org/debian unstable/main arm64 libdebhelper-perl all 13.24.1 [90.9 kB] Get: 19 http://deb.debian.org/debian unstable/main arm64 libtool all 2.5.4-4 [539 kB] Get: 20 http://deb.debian.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.14.1-2 [19.7 kB] Get: 23 http://deb.debian.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.14.1-2 [8620 B] Get: 24 http://deb.debian.org/debian unstable/main arm64 libelf1t64 arm64 0.192-4 [189 kB] Get: 25 http://deb.debian.org/debian unstable/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 26 http://deb.debian.org/debian unstable/main arm64 libunistring5 arm64 1.3-2 [453 kB] Get: 27 http://deb.debian.org/debian unstable/main arm64 libicu76 arm64 76.1-3 [9526 kB] Get: 28 http://deb.debian.org/debian unstable/main arm64 libxml2 arm64 2.12.7+dfsg+really2.9.14-0.3+b1 [630 kB] Get: 29 http://deb.debian.org/debian unstable/main arm64 gettext arm64 0.23.1-1 [1610 kB] Get: 30 http://deb.debian.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian unstable/main arm64 debhelper all 13.24.1 [920 kB] Get: 33 http://deb.debian.org/debian unstable/main arm64 dh-golang all 1.63 [24.4 kB] Get: 34 http://deb.debian.org/debian unstable/main arm64 golang-1.24-src all 1.24.1-1 [21.2 MB] Get: 35 http://deb.debian.org/debian unstable/main arm64 golang-1.24-go arm64 1.24.1-1 [24.6 MB] Get: 36 http://deb.debian.org/debian unstable/main arm64 golang-src all 2:1.24~2 [5136 B] Get: 37 http://deb.debian.org/debian unstable/main arm64 golang-go arm64 2:1.24~2 [44.3 kB] Get: 38 http://deb.debian.org/debian unstable/main arm64 golang-any arm64 2:1.24~2 [5216 B] Get: 39 http://deb.debian.org/debian unstable/main arm64 golang-github-google-go-cmp-dev all 0.6.0-1 [86.6 kB] Get: 40 http://deb.debian.org/debian unstable/main arm64 golang-golang-x-sys-dev all 0.22.0-1 [431 kB] Get: 41 http://deb.debian.org/debian unstable/main arm64 golang-golang-x-term-dev all 0.22.0-1 [14.8 kB] Get: 42 http://deb.debian.org/debian unstable/main arm64 golang-golang-x-text-dev all 0.22.0-1 [3995 kB] Get: 43 http://deb.debian.org/debian unstable/main arm64 golang-golang-x-crypto-dev all 1:0.25.0-1 [1682 kB] Get: 44 http://deb.debian.org/debian unstable/main arm64 golang-google-protobuf-dev all 1.36.5-1 [796 kB] Fetched 75.2 MB in 0s (159 MB/s) Preconfiguring packages ... Selecting previously unselected package sensible-utils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19919 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../01-libmagic-mgc_1%3a5.46-3_arm64.deb ... Unpacking libmagic-mgc (1:5.46-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../02-libmagic1t64_1%3a5.46-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.46-3) ... Selecting previously unselected package file. Preparing to unpack .../03-file_1%3a5.46-3_arm64.deb ... Unpacking file (1:5.46-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../04-gettext-base_0.23.1-1_arm64.deb ... Unpacking gettext-base (0.23.1-1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../05-libuchardet0_0.0.8-1+b2_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b2) ... Selecting previously unselected package groff-base. Preparing to unpack .../06-groff-base_1.23.0-7_arm64.deb ... Unpacking groff-base (1.23.0-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../07-bsdextrautils_2.40.4-5_arm64.deb ... Unpacking bsdextrautils (2.40.4-5) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../08-libpipeline1_1.5.8-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../09-man-db_2.13.0-1_arm64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../10-m4_1.4.19-7_arm64.deb ... Unpacking m4 (1.4.19-7) ... Selecting previously unselected package autoconf. Preparing to unpack .../11-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../12-autotools-dev_20240727.1_all.deb ... Unpacking autotools-dev (20240727.1) ... Selecting previously unselected package automake. Preparing to unpack .../13-automake_1%3a1.17-4_all.deb ... Unpacking automake (1:1.17-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../14-autopoint_0.23.1-1_all.deb ... Unpacking autopoint (0.23.1-1) ... Selecting previously unselected package binutils-gold-aarch64-linux-gnu. Preparing to unpack .../15-binutils-gold-aarch64-linux-gnu_2.44-2_arm64.deb ... Unpacking binutils-gold-aarch64-linux-gnu (2.44-2) ... Selecting previously unselected package binutils-gold. Preparing to unpack .../16-binutils-gold_2.44-2_arm64.deb ... Unpacking binutils-gold (2.44-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.24.1_all.deb ... Unpacking libdebhelper-perl (13.24.1) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.5.4-4_all.deb ... Unpacking libtool (2.5.4-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.14.1-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.1-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.14.1-2_all.deb ... Unpacking dh-strip-nondeterminism (1.14.1-2) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../23-libelf1t64_0.192-4_arm64.deb ... Unpacking libelf1t64:arm64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libunistring5:arm64. Preparing to unpack .../25-libunistring5_1.3-2_arm64.deb ... Unpacking libunistring5:arm64 (1.3-2) ... Selecting previously unselected package libicu76:arm64. Preparing to unpack .../26-libicu76_76.1-3_arm64.deb ... Unpacking libicu76:arm64 (76.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../27-libxml2_2.12.7+dfsg+really2.9.14-0.3+b1_arm64.deb ... Unpacking libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.3+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.23.1-1_arm64.deb ... Unpacking gettext (0.23.1-1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.24.1_all.deb ... Unpacking debhelper (13.24.1) ... Selecting previously unselected package dh-golang. Preparing to unpack .../32-dh-golang_1.63_all.deb ... Unpacking dh-golang (1.63) ... Selecting previously unselected package golang-1.24-src. Preparing to unpack .../33-golang-1.24-src_1.24.1-1_all.deb ... Unpacking golang-1.24-src (1.24.1-1) ... Selecting previously unselected package golang-1.24-go. Preparing to unpack .../34-golang-1.24-go_1.24.1-1_arm64.deb ... Unpacking golang-1.24-go (1.24.1-1) ... Selecting previously unselected package golang-src. Preparing to unpack .../35-golang-src_2%3a1.24~2_all.deb ... Unpacking golang-src (2:1.24~2) ... Selecting previously unselected package golang-go:arm64. Preparing to unpack .../36-golang-go_2%3a1.24~2_arm64.deb ... Unpacking golang-go:arm64 (2:1.24~2) ... Selecting previously unselected package golang-any:arm64. Preparing to unpack .../37-golang-any_2%3a1.24~2_arm64.deb ... Unpacking golang-any:arm64 (2:1.24~2) ... Selecting previously unselected package golang-github-google-go-cmp-dev. Preparing to unpack .../38-golang-github-google-go-cmp-dev_0.6.0-1_all.deb ... Unpacking golang-github-google-go-cmp-dev (0.6.0-1) ... Selecting previously unselected package golang-golang-x-sys-dev. Preparing to unpack .../39-golang-golang-x-sys-dev_0.22.0-1_all.deb ... Unpacking golang-golang-x-sys-dev (0.22.0-1) ... Selecting previously unselected package golang-golang-x-term-dev. Preparing to unpack .../40-golang-golang-x-term-dev_0.22.0-1_all.deb ... Unpacking golang-golang-x-term-dev (0.22.0-1) ... Selecting previously unselected package golang-golang-x-text-dev. Preparing to unpack .../41-golang-golang-x-text-dev_0.22.0-1_all.deb ... Unpacking golang-golang-x-text-dev (0.22.0-1) ... Selecting previously unselected package golang-golang-x-crypto-dev. Preparing to unpack .../42-golang-golang-x-crypto-dev_1%3a0.25.0-1_all.deb ... Unpacking golang-golang-x-crypto-dev (1:0.25.0-1) ... Selecting previously unselected package golang-google-protobuf-dev. Preparing to unpack .../43-golang-google-protobuf-dev_1.36.5-1_all.deb ... Unpacking golang-google-protobuf-dev (1.36.5-1) ... Setting up golang-1.24-src (1.24.1-1) ... Setting up libpipeline1:arm64 (1.5.8-1) ... Setting up golang-github-google-go-cmp-dev (0.6.0-1) ... Setting up bsdextrautils (2.40.4-5) ... Setting up libmagic-mgc (1:5.46-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.24.1) ... Setting up golang-golang-x-sys-dev (0.22.0-1) ... Setting up libmagic1t64:arm64 (1:5.46-3) ... Setting up gettext-base (0.23.1-1) ... Setting up m4 (1.4.19-7) ... Setting up binutils-gold-aarch64-linux-gnu (2.44-2) ... Setting up golang-golang-x-term-dev (0.22.0-1) ... Setting up file (1:5.46-3) ... Setting up libelf1t64:arm64 (0.192-4) ... Setting up autotools-dev (20240727.1) ... Setting up golang-google-protobuf-dev (1.36.5-1) ... Setting up libunistring5:arm64 (1.3-2) ... Setting up autopoint (0.23.1-1) ... Setting up autoconf (2.72-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up golang-golang-x-text-dev (0.22.0-1) ... Setting up libuchardet0:arm64 (0.0.8-1+b2) ... Setting up golang-golang-x-crypto-dev (1:0.25.0-1) ... Setting up libicu76:arm64 (76.1-3) ... Setting up golang-src (2:1.24~2) ... Setting up libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.3+b1) ... Setting up automake (1:1.17-4) ... update-alternatives: using /usr/bin/automake-1.17 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.1-2) ... Setting up gettext (0.23.1-1) ... Setting up libtool (2.5.4-4) ... Setting up binutils-gold (2.44-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up golang-1.24-go (1.24.1-1) ... Setting up dh-strip-nondeterminism (1.14.1-2) ... Setting up groff-base (1.23.0-7) ... Setting up golang-go:arm64 (2:1.24~2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up golang-any:arm64 (2:1.24~2) ... Setting up debhelper (13.24.1) ... Setting up dh-golang (1.63) ... Processing triggers for libc-bin (2.41-6) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../golang-github-tink-crypto-tink-go_2.3.0-2_source.changes dpkg-buildpackage: info: source package golang-github-tink-crypto-tink-go dpkg-buildpackage: info: source version 2.3.0-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Simon Josefsson dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --builddirectory=_build --buildsystem=golang dh_auto_clean -O--builddirectory=_build -O--buildsystem=golang dh_autoreconf_clean -O--builddirectory=_build -O--buildsystem=golang dh_clean -O--builddirectory=_build -O--buildsystem=golang debian/rules binary dh binary --builddirectory=_build --buildsystem=golang dh_update_autotools_config -O--builddirectory=_build -O--buildsystem=golang dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang dh_auto_configure -O--builddirectory=_build -O--buildsystem=golang dh_auto_build -O--builddirectory=_build -O--buildsystem=golang cd _build && go install -trimpath -v -p 12 github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink internal/godebugs internal/coverage/rtcov internal/byteorder internal/goexperiment internal/unsafeheader internal/profilerecord internal/goarch internal/goos internal/runtime/syscall internal/asan internal/msan sync/atomic math/bits internal/abi internal/cpu internal/chacha8rand internal/runtime/math internal/itoa unicode/utf8 unicode cmp crypto/internal/fips140/alias crypto/internal/fips140deps/byteorder crypto/internal/boring/sig math crypto/internal/fips140/subtle google.golang.org/protobuf/internal/flags unicode/utf16 encoding golang.org/x/crypto/internal/alias google.golang.org/protobuf/internal/set github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/tinkerror vendor/golang.org/x/crypto/cryptobyte/asn1 log/internal internal/bytealg internal/runtime/atomic internal/runtime/sys crypto/internal/fips140deps/cpu github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest internal/runtime/exithook internal/race internal/stringslite internal/runtime/maps internal/sync runtime internal/reflectlite sync iter crypto/subtle slices maps internal/bisect internal/testlog errors google.golang.org/protobuf/internal/pragma sort github.com/tink-crypto/tink-go/testing/fakemonitoring internal/oserror io strconv path math/rand/v2 syscall internal/godebug bytes strings crypto/internal/randutil hash internal/saferio hash/fnv hash/crc32 crypto/internal/fips140deps/godebug math/rand reflect crypto crypto/internal/fips140 crypto/internal/impl bufio regexp/syntax crypto/internal/fips140/sha256 crypto/internal/fips140/sha3 crypto/internal/fips140/sha512 crypto/sha3 crypto/internal/fips140/hmac crypto/internal/fips140hash crypto/internal/fips140/check crypto/internal/fips140/aes crypto/internal/fips140/nistec/fiat crypto/internal/fips140/edwards25519/field crypto/internal/fips140/bigmod regexp time internal/syscall/unix internal/syscall/execenv crypto/internal/fips140/edwards25519 crypto/internal/fips140/nistec context io/fs internal/poll github.com/tink-crypto/tink-go/tink internal/filepathlite embed github.com/tink-crypto/tink-go/mac/internal/mactest google.golang.org/protobuf/internal/editiondefaults encoding/binary internal/fmtsort os encoding/base64 golang.org/x/crypto/internal/poly1305 github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased fmt crypto/internal/sysrand google.golang.org/protobuf/internal/detrand path/filepath crypto/internal/entropy crypto/internal/fips140/drbg os/exec crypto/internal/fips140/aes/gcm crypto/internal/fips140only crypto/internal/fips140/ecdh crypto/internal/fips140/rsa crypto/internal/fips140/ecdsa crypto/internal/fips140/ed25519 crypto/cipher google.golang.org/protobuf/internal/errors go/token compress/flate encoding/json google.golang.org/protobuf/internal/version math/big encoding/hex encoding/gob log github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest google.golang.org/protobuf/encoding/protowire crypto/internal/boring golang.org/x/crypto/chacha20 crypto/aes google.golang.org/protobuf/reflect/protoreflect crypto/hmac crypto/sha1 crypto/ecdh crypto/sha256 crypto/sha512 github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/kwp/subtle golang.org/x/crypto/hkdf golang.org/x/crypto/chacha20poly1305 golang.org/x/crypto/curve25519 compress/gzip google.golang.org/protobuf/internal/descfmt google.golang.org/protobuf/internal/descopts google.golang.org/protobuf/internal/encoding/messageset google.golang.org/protobuf/internal/genid google.golang.org/protobuf/internal/order google.golang.org/protobuf/runtime/protoiface google.golang.org/protobuf/internal/strs google.golang.org/protobuf/internal/protolazy google.golang.org/protobuf/internal/encoding/text google.golang.org/protobuf/internal/encoding/json google.golang.org/protobuf/reflect/protoregistry google.golang.org/protobuf/proto crypto/rand crypto/elliptic crypto/internal/boring/bbig encoding/asn1 google.golang.org/protobuf/internal/encoding/defval github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/secretdata crypto/ed25519 crypto/rsa github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/prf/subtle google.golang.org/protobuf/internal/filedesc google.golang.org/protobuf/encoding/prototext github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/internal/signature/ecdsa vendor/golang.org/x/crypto/cryptobyte crypto/ecdsa google.golang.org/protobuf/internal/encoding/tag google.golang.org/protobuf/encoding/protojson github.com/tink-crypto/tink-go/signature/subtle google.golang.org/protobuf/internal/impl google.golang.org/protobuf/internal/filetype google.golang.org/protobuf/runtime/protoimpl github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto google.golang.org/protobuf/types/known/structpb github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/testing/fakekms debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0' env TEST_SRCDIR=disable-go-mod-download-Wycheproof-in-debian \ dh_auto_test -- --skip='Wycheproof|BoringSSLVectors|TestPopulateSuite|TestPopulateSuite_DecodeError' cd _build && go test -vet=off -v -p 12 --skip=Wycheproof\|BoringSSLVectors\|TestPopulateSuite\|TestPopulateSuite_DecodeError github.com/tink-crypto/tink-go/aead github.com/tink-crypto/tink-go/aead/aesctrhmac github.com/tink-crypto/tink-go/aead/aesgcm github.com/tink-crypto/tink-go/aead/aesgcmsiv github.com/tink-crypto/tink-go/aead/chacha20poly1305 github.com/tink-crypto/tink-go/aead/internal/testutil github.com/tink-crypto/tink-go/aead/subtle github.com/tink-crypto/tink-go/aead/xaesgcm github.com/tink-crypto/tink-go/aead/xchacha20poly1305 github.com/tink-crypto/tink-go/core/cryptofmt github.com/tink-crypto/tink-go/core/registry github.com/tink-crypto/tink-go/daead github.com/tink-crypto/tink-go/daead/subtle github.com/tink-crypto/tink-go/hybrid github.com/tink-crypto/tink-go/hybrid/internal/hpke github.com/tink-crypto/tink-go/hybrid/subtle github.com/tink-crypto/tink-go/insecurecleartextkeyset github.com/tink-crypto/tink-go/insecuresecretdataaccess github.com/tink-crypto/tink-go/internal github.com/tink-crypto/tink-go/internal/aead github.com/tink-crypto/tink-go/internal/config github.com/tink-crypto/tink-go/internal/internalapi github.com/tink-crypto/tink-go/internal/internalregistry github.com/tink-crypto/tink-go/internal/mac/aescmac github.com/tink-crypto/tink-go/internal/mac/hmac github.com/tink-crypto/tink-go/internal/monitoringutil github.com/tink-crypto/tink-go/internal/outputprefix github.com/tink-crypto/tink-go/internal/primitiveset github.com/tink-crypto/tink-go/internal/protoserialization github.com/tink-crypto/tink-go/internal/registryconfig github.com/tink-crypto/tink-go/internal/signature github.com/tink-crypto/tink-go/internal/signature/ecdsa github.com/tink-crypto/tink-go/internal/testing/aead github.com/tink-crypto/tink-go/internal/testing/stubconfig github.com/tink-crypto/tink-go/internal/testing/stubkeymanager github.com/tink-crypto/tink-go/internal/tinkerror github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest github.com/tink-crypto/tink-go/jwt github.com/tink-crypto/tink-go/key github.com/tink-crypto/tink-go/keyderivation github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf github.com/tink-crypto/tink-go/keyset github.com/tink-crypto/tink-go/kwp/subtle github.com/tink-crypto/tink-go/mac github.com/tink-crypto/tink-go/mac/internal/mactest github.com/tink-crypto/tink-go/mac/subtle github.com/tink-crypto/tink-go/monitoring github.com/tink-crypto/tink-go/prf github.com/tink-crypto/tink-go/prf/subtle github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto github.com/tink-crypto/tink-go/proto/aes_siv_go_proto github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto github.com/tink-crypto/tink-go/proto/common_go_proto github.com/tink-crypto/tink-go/proto/ecdsa_go_proto github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto github.com/tink-crypto/tink-go/proto/ed25519_go_proto github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto github.com/tink-crypto/tink-go/proto/hmac_go_proto github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto github.com/tink-crypto/tink-go/proto/hpke_go_proto github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/kms_aead_go_proto github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto github.com/tink-crypto/tink-go/proto/tink_go_proto github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto github.com/tink-crypto/tink-go/secretdata github.com/tink-crypto/tink-go/signature github.com/tink-crypto/tink-go/signature/ecdsa github.com/tink-crypto/tink-go/signature/ed25519 github.com/tink-crypto/tink-go/signature/rsassapkcs1 github.com/tink-crypto/tink-go/signature/rsassapss github.com/tink-crypto/tink-go/signature/subtle github.com/tink-crypto/tink-go/streamingaead github.com/tink-crypto/tink-go/streamingaead/subtle github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased github.com/tink-crypto/tink-go/subtle github.com/tink-crypto/tink-go/subtle/random github.com/tink-crypto/tink-go/testing/fakekms github.com/tink-crypto/tink-go/testing/fakemonitoring github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest github.com/tink-crypto/tink-go/testkeyset github.com/tink-crypto/tink-go/testutil github.com/tink-crypto/tink-go/testutil/hybrid github.com/tink-crypto/tink-go/tink === RUN TestFactoryMultipleKeys --- PASS: TestFactoryMultipleKeys (0.00s) === RUN TestNewWithConfig === RUN TestNewWithConfig/full_primitive_primary_with_prefix === RUN TestNewWithConfig/legacy_primitive_primary_with_prefix === RUN TestNewWithConfig/full_primitive_primary_without_prefix === RUN TestNewWithConfig/legacy_primitive_primary_without_prefix --- PASS: TestNewWithConfig (0.01s) --- PASS: TestNewWithConfig/full_primitive_primary_with_prefix (0.01s) --- PASS: TestNewWithConfig/legacy_primitive_primary_with_prefix (0.00s) --- PASS: TestNewWithConfig/full_primitive_primary_without_prefix (0.00s) --- PASS: TestNewWithConfig/legacy_primitive_primary_without_prefix (0.00s) === RUN TestFactoryRawKeyAsPrimary --- PASS: TestFactoryRawKeyAsPrimary (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithPrefix --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithPrefix (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithoutPrefix --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithoutPrefix (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotatiosMultipleKeysLogsEncryptionDecryption --- PASS: TestPrimitiveFactoryMonitoringWithAnnotatiosMultipleKeysLogsEncryptionDecryption (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged (0.00s) === RUN TestFactoryWithMonitoringMultiplePrimitivesLogOperations --- PASS: TestFactoryWithMonitoringMultiplePrimitivesLogOperations (0.00s) === RUN TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNothing --- PASS: TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNothing (0.00s) === RUN TestAEADInit --- PASS: TestAEADInit (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/AES128_GCM === RUN TestKeyTemplates/AES256_GCM === RUN TestKeyTemplates/AES256_GCM_NO_PREFIX === RUN TestKeyTemplates/XAES256_GCM_192_BIT_NONCE === RUN TestKeyTemplates/XAES256_GCM_192_BIT_NONCE_NO_PREFIX === RUN TestKeyTemplates/XAES256_GCM_160_BIT_NONCE === RUN TestKeyTemplates/XAES256_GCM_160_BIT_NONCE_NO_PREFIX === RUN TestKeyTemplates/AES128_GCM_SIV === RUN TestKeyTemplates/AES256_GCM_SIV === RUN TestKeyTemplates/AES256_GCM_SIV_NO_PREFIX === RUN TestKeyTemplates/AES128_CTR_HMAC_SHA256 === RUN TestKeyTemplates/AES256_CTR_HMAC_SHA256 === RUN TestKeyTemplates/CHACHA20_POLY1305 === RUN TestKeyTemplates/XCHACHA20_POLY1305 --- PASS: TestKeyTemplates (0.00s) --- PASS: TestKeyTemplates/AES128_GCM (0.00s) --- PASS: TestKeyTemplates/AES256_GCM (0.00s) --- PASS: TestKeyTemplates/AES256_GCM_NO_PREFIX (0.00s) --- PASS: TestKeyTemplates/XAES256_GCM_192_BIT_NONCE (0.00s) --- PASS: TestKeyTemplates/XAES256_GCM_192_BIT_NONCE_NO_PREFIX (0.00s) --- PASS: TestKeyTemplates/XAES256_GCM_160_BIT_NONCE (0.00s) --- PASS: TestKeyTemplates/XAES256_GCM_160_BIT_NONCE_NO_PREFIX (0.00s) --- PASS: TestKeyTemplates/AES128_GCM_SIV (0.00s) --- PASS: TestKeyTemplates/AES256_GCM_SIV (0.00s) --- PASS: TestKeyTemplates/AES256_GCM_SIV_NO_PREFIX (0.00s) --- PASS: TestKeyTemplates/AES128_CTR_HMAC_SHA256 (0.00s) --- PASS: TestKeyTemplates/AES256_CTR_HMAC_SHA256 (0.00s) --- PASS: TestKeyTemplates/CHACHA20_POLY1305 (0.00s) --- PASS: TestKeyTemplates/XCHACHA20_POLY1305 (0.00s) === RUN TestKMSEnvelopeAEADKeyTemplate === RUN TestKMSEnvelopeAEADKeyTemplate/Fixed_Fake_KMS_Envelope_AEAD_Key_with_AES128_GCM === RUN TestKMSEnvelopeAEADKeyTemplate/New_Fake_KMS_Envelope_AEAD_Key_with_AES128_GCM --- PASS: TestKMSEnvelopeAEADKeyTemplate (0.00s) --- PASS: TestKMSEnvelopeAEADKeyTemplate/Fixed_Fake_KMS_Envelope_AEAD_Key_with_AES128_GCM (0.00s) --- PASS: TestKMSEnvelopeAEADKeyTemplate/New_Fake_KMS_Envelope_AEAD_Key_with_AES128_GCM (0.00s) === RUN TestKMSEnvelopeAEADKeyTemplateMultipleKeysSameKEK --- PASS: TestKMSEnvelopeAEADKeyTemplateMultipleKeysSameKEK (0.00s) === RUN TestMigrateFromCreateKMSEnvelopeAEADKeyTemplateToNewKMSEnvelopeAEAD2 --- PASS: TestMigrateFromCreateKMSEnvelopeAEADKeyTemplateToNewKMSEnvelopeAEAD2 (0.00s) === RUN TestCreateKMSEnvelopeAEADKeyTemplateCompatibleWithKMSEnevelopeAEADKeyTemplate --- PASS: TestCreateKMSEnvelopeAEADKeyTemplateCompatibleWithKMSEnevelopeAEADKeyTemplate (0.00s) === RUN TestKMSEnvelopeAEADKeyTemplateFails aead_key_templates_test.go:299: template: --- PASS: TestKMSEnvelopeAEADKeyTemplateFails (0.00s) === RUN TestCreateKMSEnvelopeAEADKeyTemplateFails --- PASS: TestCreateKMSEnvelopeAEADKeyTemplateFails (0.00s) === RUN TestCreateKMSEnvelopeAEADKeyTemplateWithUnsupportedTemplateFails --- PASS: TestCreateKMSEnvelopeAEADKeyTemplateWithUnsupportedTemplateFails (0.00s) === RUN TestNewKMSEnvelopeAEADKeyWithInvalidDEK --- PASS: TestNewKMSEnvelopeAEADKeyWithInvalidDEK (0.00s) === RUN TestNewKMSEnvelopeAEADKeyWithInvalidSerializedKeyFormat --- PASS: TestNewKMSEnvelopeAEADKeyWithInvalidSerializedKeyFormat (0.00s) === RUN TestKMSEnvelopeAEADWithTinkPrefix --- PASS: TestKMSEnvelopeAEADWithTinkPrefix (0.00s) === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_GCM === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_NO_PREFIX === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_GCM_SIV === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_SIV === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_SIV_NO_PREFIX === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_CTR_HMAC_SHA256 === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_CTR_HMAC_SHA256 === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/CHACHA20_POLY1305 === RUN TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/XCHACHA20_POLY1305 --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_GCM (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_NO_PREFIX (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_GCM_SIV (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_SIV (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_GCM_SIV_NO_PREFIX (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES128_CTR_HMAC_SHA256 (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/AES256_CTR_HMAC_SHA256 (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/CHACHA20_POLY1305 (0.00s) --- PASS: TestKMSEnvelopeWorksWithTinkKeyTemplatesAsDekTemplate/XCHACHA20_POLY1305 (0.00s) === RUN TestKMSEnvelopeDecryptTestVector --- PASS: TestKMSEnvelopeDecryptTestVector (0.00s) === RUN TestKMSEnvelopeWithKmsEnvelopeKeyTemplatesAsDekTemplate_fails --- PASS: TestKMSEnvelopeWithKmsEnvelopeKeyTemplatesAsDekTemplate_fails (0.00s) === RUN TestKMSEnvelopeShortCiphertext --- PASS: TestKMSEnvelopeShortCiphertext (0.00s) === RUN TestKMSEnvelopeDecryptHugeEncryptedDek --- PASS: TestKMSEnvelopeDecryptHugeEncryptedDek (0.00s) === RUN TestKMSEnvelopeEncryptWithInvalidAEADFails --- PASS: TestKMSEnvelopeEncryptWithInvalidAEADFails (0.00s) === RUN Example --- PASS: Example (0.00s) === RUN Example_kmsEnvelopeAEAD --- PASS: Example_kmsEnvelopeAEAD (0.00s) PASS ok github.com/tink-crypto/tink-go/aead 0.051s === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL === RUN TestParseKeyFails/invalid_AES_key_size === RUN TestParseKeyFails/invalid_HMAC_key_size === RUN TestParseKeyFails/invalid_IV_size === RUN TestParseKeyFails/invalid_tag_size === RUN TestParseKeyFails/invalid_proto_serialization === RUN TestParseKeyFails/invalid_key_version === RUN TestParseKeyFails/invalid_AesCtrKey_version === RUN TestParseKeyFails/invalid_HmacKey_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type --- PASS: TestParseKeyFails (0.00s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_AES_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_HMAC_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_IV_size (0.00s) --- PASS: TestParseKeyFails/invalid_tag_size (0.00s) --- PASS: TestParseKeyFails/invalid_proto_serialization (0.00s) --- PASS: TestParseKeyFails/invalid_key_version (0.00s) --- PASS: TestParseKeyFails/invalid_AesCtrKey_version (0.00s) --- PASS: TestParseKeyFails/invalid_HmacKey_version (0.00s) --- PASS: TestParseKeyFails/invalid_key_material_type (0.00s) --- PASS: TestParseKeyFails/invalid_output_prefix_type (0.00s) === RUN TestParseKey === RUN TestParseKey/AES128_HMAC128_IV12_SHA1-NoPrefix === RUN TestParseKey/AES128_HMAC128_IV12_SHA224-Tink === RUN TestParseKey/AES128_HMAC128_IV12_SHA256-Tink === RUN TestParseKey/AES128_HMAC128_IV12_SHA384-Tink === RUN TestParseKey/AES128_HMAC128_IV12_SHA512-Crunchy === RUN TestParseKey/AES128_HMAC128_IV16_SHA1-NoPrefix === RUN TestParseKey/AES128_HMAC128_IV16_SHA224-Tink === RUN TestParseKey/AES128_HMAC128_IV16_SHA256-Tink === RUN TestParseKey/AES128_HMAC128_IV16_SHA384-Tink === RUN TestParseKey/AES128_HMAC128_IV16_SHA512-Crunchy === RUN TestParseKey/AES128_HMAC256_IV12_SHA1-NoPrefix === RUN TestParseKey/AES128_HMAC256_IV12_SHA224-Tink === RUN TestParseKey/AES128_HMAC256_IV12_SHA256-Tink === RUN TestParseKey/AES128_HMAC256_IV12_SHA384-Tink === RUN TestParseKey/AES128_HMAC256_IV12_SHA512-Crunchy === RUN TestParseKey/AES128_HMAC256_IV16_SHA1-NoPrefix === RUN TestParseKey/AES128_HMAC256_IV16_SHA224-Tink === RUN TestParseKey/AES128_HMAC256_IV16_SHA256-Tink === RUN TestParseKey/AES128_HMAC256_IV16_SHA384-Tink === RUN TestParseKey/AES128_HMAC256_IV16_SHA512-Crunchy === RUN TestParseKey/AES256_HMAC128_IV12_SHA1-NoPrefix === RUN TestParseKey/AES256_HMAC128_IV12_SHA224-Tink === RUN TestParseKey/AES256_HMAC128_IV12_SHA256-Tink === RUN TestParseKey/AES256_HMAC128_IV12_SHA384-Tink === RUN TestParseKey/AES256_HMAC128_IV12_SHA512-Crunchy === RUN TestParseKey/AES256_HMAC128_IV16_SHA1-NoPrefix === RUN TestParseKey/AES256_HMAC128_IV16_SHA224-Tink === RUN TestParseKey/AES256_HMAC128_IV16_SHA256-Tink === RUN TestParseKey/AES256_HMAC128_IV16_SHA384-Tink === RUN TestParseKey/AES256_HMAC128_IV16_SHA512-Crunchy === RUN TestParseKey/AES256_HMAC256_IV12_SHA1-NoPrefix === RUN TestParseKey/AES256_HMAC256_IV12_SHA224-Tink === RUN TestParseKey/AES256_HMAC256_IV12_SHA256-Tink === RUN TestParseKey/AES256_HMAC256_IV12_SHA384-Tink === RUN TestParseKey/AES256_HMAC256_IV12_SHA512-Crunchy === RUN TestParseKey/AES256_HMAC256_IV16_SHA1-NoPrefix === RUN TestParseKey/AES256_HMAC256_IV16_SHA224-Tink === RUN TestParseKey/AES256_HMAC256_IV16_SHA256-Tink === RUN TestParseKey/AES256_HMAC256_IV16_SHA384-Tink === RUN TestParseKey/AES256_HMAC256_IV16_SHA512-Crunchy --- PASS: TestParseKey (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV12_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV16_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV16_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV16_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC128_IV16_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV12_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV12_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV12_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV12_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV16_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV16_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV16_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES128_HMAC256_IV16_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV12_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV12_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV12_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV12_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV16_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV16_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV16_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC128_IV16_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV12_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV12_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV12_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV12_SHA512-Crunchy (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV16_SHA224-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV16_SHA256-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV16_SHA384-Tink (0.00s) --- PASS: TestParseKey/AES256_HMAC256_IV16_SHA512-Crunchy (0.00s) === RUN TestSerializeKeyFails === RUN TestSerializeKeyFails/key_is_nil === RUN TestSerializeKeyFails/key_is_not_an_AES_GCM_key --- PASS: TestSerializeKeyFails (0.00s) --- PASS: TestSerializeKeyFails/key_is_nil (0.00s) --- PASS: TestSerializeKeyFails/key_is_not_an_AES_GCM_key (0.00s) === RUN TestSerializeKey === RUN TestSerializeKey/AES128_HMAC128_IV12_SHA1-NoPrefix === RUN TestSerializeKey/AES128_HMAC128_IV12_SHA224-Tink === RUN TestSerializeKey/AES128_HMAC128_IV12_SHA256-Tink === RUN TestSerializeKey/AES128_HMAC128_IV12_SHA384-Tink === RUN TestSerializeKey/AES128_HMAC128_IV12_SHA512-Crunchy === RUN TestSerializeKey/AES128_HMAC128_IV16_SHA1-NoPrefix === RUN TestSerializeKey/AES128_HMAC128_IV16_SHA224-Tink === RUN TestSerializeKey/AES128_HMAC128_IV16_SHA256-Tink === RUN TestSerializeKey/AES128_HMAC128_IV16_SHA384-Tink === RUN TestSerializeKey/AES128_HMAC128_IV16_SHA512-Crunchy === RUN TestSerializeKey/AES128_HMAC256_IV12_SHA1-NoPrefix === RUN TestSerializeKey/AES128_HMAC256_IV12_SHA224-Tink === RUN TestSerializeKey/AES128_HMAC256_IV12_SHA256-Tink === RUN TestSerializeKey/AES128_HMAC256_IV12_SHA384-Tink === RUN TestSerializeKey/AES128_HMAC256_IV12_SHA512-Crunchy === RUN TestSerializeKey/AES128_HMAC256_IV16_SHA1-NoPrefix === RUN TestSerializeKey/AES128_HMAC256_IV16_SHA224-Tink === RUN TestSerializeKey/AES128_HMAC256_IV16_SHA256-Tink === RUN TestSerializeKey/AES128_HMAC256_IV16_SHA384-Tink === RUN TestSerializeKey/AES128_HMAC256_IV16_SHA512-Crunchy === RUN TestSerializeKey/AES256_HMAC128_IV12_SHA1-NoPrefix === RUN TestSerializeKey/AES256_HMAC128_IV12_SHA224-Tink === RUN TestSerializeKey/AES256_HMAC128_IV12_SHA256-Tink === RUN TestSerializeKey/AES256_HMAC128_IV12_SHA384-Tink === RUN TestSerializeKey/AES256_HMAC128_IV12_SHA512-Crunchy === RUN TestSerializeKey/AES256_HMAC128_IV16_SHA1-NoPrefix === RUN TestSerializeKey/AES256_HMAC128_IV16_SHA224-Tink === RUN TestSerializeKey/AES256_HMAC128_IV16_SHA256-Tink === RUN TestSerializeKey/AES256_HMAC128_IV16_SHA384-Tink === RUN TestSerializeKey/AES256_HMAC128_IV16_SHA512-Crunchy === RUN TestSerializeKey/AES256_HMAC256_IV12_SHA1-NoPrefix === RUN TestSerializeKey/AES256_HMAC256_IV12_SHA224-Tink === RUN TestSerializeKey/AES256_HMAC256_IV12_SHA256-Tink === RUN TestSerializeKey/AES256_HMAC256_IV12_SHA384-Tink === RUN TestSerializeKey/AES256_HMAC256_IV12_SHA512-Crunchy === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA1-NoPrefix === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA224-Tink === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA256-Tink === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA384-Tink === RUN TestSerializeKey/AES256_HMAC256_IV16_SHA512-Crunchy --- PASS: TestSerializeKey (0.01s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV12_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV16_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV16_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV16_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC128_IV16_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV12_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV12_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV12_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV12_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV16_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV16_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV16_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES128_HMAC256_IV16_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV12_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV12_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV12_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV12_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV16_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV16_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV16_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC128_IV16_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV12_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV12_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV12_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV12_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV12_SHA512-Crunchy (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV16_SHA1-NoPrefix (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV16_SHA224-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV16_SHA256-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV16_SHA384-Tink (0.00s) --- PASS: TestSerializeKey/AES256_HMAC256_IV16_SHA512-Crunchy (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Tink === RUN TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-Tink === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Tink === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Tink === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-Tink === RUN TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-NoPrefix === RUN TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-NoPrefix === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-NoPrefix === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-NoPrefix === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-NoPrefix === RUN TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Crunchy === RUN TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-Crunchy === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Crunchy === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Crunchy === RUN TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-Crunchy --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Tink (0.00s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-Tink (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Tink (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Tink (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-Tink (0.00s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-NoPrefix (0.00s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA1-Crunchy (0.00s) --- PASS: TestSerializeParameters/AES128-IV12-HMAC128-TAG16-SHA224-Crunchy (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA256-Crunchy (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA384-Crunchy (0.00s) --- PASS: TestSerializeParameters/AES256-IV12-HMAC128-TAG16-SHA512-Crunchy (0.00s) === RUN TestAEADRFCTestVectors === RUN TestAEADRFCTestVectors/SHA256-NoPrefix === RUN TestAEADRFCTestVectors/SHA512-NoPrefix === RUN TestAEADRFCTestVectors/SHA256-Tink === RUN TestAEADRFCTestVectors/SHA512-Tink === RUN TestAEADRFCTestVectors/SHA256-Crunchy === RUN TestAEADRFCTestVectors/SHA512-Crunchy --- PASS: TestAEADRFCTestVectors (0.00s) --- PASS: TestAEADRFCTestVectors/SHA256-NoPrefix (0.00s) --- PASS: TestAEADRFCTestVectors/SHA512-NoPrefix (0.00s) --- PASS: TestAEADRFCTestVectors/SHA256-Tink (0.00s) --- PASS: TestAEADRFCTestVectors/SHA512-Tink (0.00s) --- PASS: TestAEADRFCTestVectors/SHA256-Crunchy (0.00s) --- PASS: TestAEADRFCTestVectors/SHA512-Crunchy (0.00s) === RUN TestAEADEncryptDecrypt === RUN TestAEADEncryptDecrypt/NO_PREFIX === RUN TestAEADEncryptDecrypt/TINK === RUN TestAEADEncryptDecrypt/CRUNCHY --- PASS: TestAEADEncryptDecrypt (0.00s) --- PASS: TestAEADEncryptDecrypt/NO_PREFIX (0.00s) --- PASS: TestAEADEncryptDecrypt/TINK (0.00s) --- PASS: TestAEADEncryptDecrypt/CRUNCHY (0.00s) === RUN TestAEADWithAssociatedDataSlice === RUN TestAEADWithAssociatedDataSlice/NO_PREFIX === RUN TestAEADWithAssociatedDataSlice/TINK === RUN TestAEADWithAssociatedDataSlice/CRUNCHY --- PASS: TestAEADWithAssociatedDataSlice (0.00s) --- PASS: TestAEADWithAssociatedDataSlice/NO_PREFIX (0.00s) --- PASS: TestAEADWithAssociatedDataSlice/TINK (0.00s) --- PASS: TestAEADWithAssociatedDataSlice/CRUNCHY (0.00s) === RUN TestAEADEncryptDecryptRandomMessage === RUN TestAEADEncryptDecryptRandomMessage/NO_PREFIX === RUN TestAEADEncryptDecryptRandomMessage/TINK === RUN TestAEADEncryptDecryptRandomMessage/CRUNCHY --- PASS: TestAEADEncryptDecryptRandomMessage (0.03s) --- PASS: TestAEADEncryptDecryptRandomMessage/NO_PREFIX (0.02s) --- PASS: TestAEADEncryptDecryptRandomMessage/TINK (0.00s) --- PASS: TestAEADEncryptDecryptRandomMessage/CRUNCHY (0.01s) === RUN TestAEADMultipleEncrypt === RUN TestAEADMultipleEncrypt/NO_PREFIX === RUN TestAEADMultipleEncrypt/TINK === RUN TestAEADMultipleEncrypt/CRUNCHY --- PASS: TestAEADMultipleEncrypt (0.02s) --- PASS: TestAEADMultipleEncrypt/NO_PREFIX (0.00s) --- PASS: TestAEADMultipleEncrypt/TINK (0.00s) --- PASS: TestAEADMultipleEncrypt/CRUNCHY (0.00s) === RUN TestAEADInvalidTagSize === RUN TestAEADInvalidTagSize/NO_PREFIX === RUN TestAEADInvalidTagSize/TINK === RUN TestAEADInvalidTagSize/CRUNCHY --- PASS: TestAEADInvalidTagSize (0.00s) --- PASS: TestAEADInvalidTagSize/NO_PREFIX (0.00s) --- PASS: TestAEADInvalidTagSize/TINK (0.00s) --- PASS: TestAEADInvalidTagSize/CRUNCHY (0.00s) === RUN TestAEADDecryptModifiedCiphertext === RUN TestAEADDecryptModifiedCiphertext/NO_PREFIX === RUN TestAEADDecryptModifiedCiphertext/TINK === RUN TestAEADDecryptModifiedCiphertext/CRUNCHY --- PASS: TestAEADDecryptModifiedCiphertext (0.01s) --- PASS: TestAEADDecryptModifiedCiphertext/NO_PREFIX (0.00s) --- PASS: TestAEADDecryptModifiedCiphertext/TINK (0.00s) --- PASS: TestAEADDecryptModifiedCiphertext/CRUNCHY (0.00s) === RUN TestAEADEmptyParams === RUN TestAEADEmptyParams/NO_PREFIX === RUN TestAEADEmptyParams/TINK === RUN TestAEADEmptyParams/CRUNCHY --- PASS: TestAEADEmptyParams (0.00s) --- PASS: TestAEADEmptyParams/NO_PREFIX (0.00s) --- PASS: TestAEADEmptyParams/TINK (0.00s) --- PASS: TestAEADEmptyParams/CRUNCHY (0.00s) === RUN TestGetKeyFromHandle --- PASS: TestGetKeyFromHandle (0.00s) === RUN TestCreateKeysetHandleFromKey --- PASS: TestCreateKeysetHandleFromKey (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) === RUN TestKeyManagerNewKeyMultipleTimes --- PASS: TestKeyManagerNewKeyMultipleTimes (0.00s) === RUN TestKeyManagerNewKeyWithInvalidSerializedKeyFormat === RUN TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/nil === RUN TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/empty_slice === RUN TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/slice_with_invalid_data === RUN TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/unset_params === RUN TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/unset_nested_key_formats --- PASS: TestKeyManagerNewKeyWithInvalidSerializedKeyFormat (0.00s) --- PASS: TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/nil (0.00s) --- PASS: TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/empty_slice (0.00s) --- PASS: TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/slice_with_invalid_data (0.00s) --- PASS: TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/unset_params (0.00s) --- PASS: TestKeyManagerNewKeyWithInvalidSerializedKeyFormat/unset_nested_key_formats (0.00s) === RUN TestKeyManagerPrimitive --- PASS: TestKeyManagerPrimitive (0.00s) === RUN TestKeyManagerPrimitiveWithInvalidKey === RUN TestKeyManagerPrimitiveWithInvalidKey/nil_input === RUN TestKeyManagerPrimitiveWithInvalidKey/empty_slice === RUN TestKeyManagerPrimitiveWithInvalidKey/empty_key === RUN TestKeyManagerPrimitiveWithInvalidKey/key_with_nil_params === RUN TestKeyManagerPrimitiveWithInvalidKey/wrong_key_type --- PASS: TestKeyManagerPrimitiveWithInvalidKey (0.00s) --- PASS: TestKeyManagerPrimitiveWithInvalidKey/nil_input (0.00s) --- PASS: TestKeyManagerPrimitiveWithInvalidKey/empty_slice (0.00s) --- PASS: TestKeyManagerPrimitiveWithInvalidKey/empty_key (0.00s) --- PASS: TestKeyManagerPrimitiveWithInvalidKey/key_with_nil_params (0.00s) --- PASS: TestKeyManagerPrimitiveWithInvalidKey/wrong_key_type (0.00s) === RUN TestNewParametersInvalidAESKeySize --- PASS: TestNewParametersInvalidAESKeySize (0.00s) === RUN TestNewParametersInvalidIVSize --- PASS: TestNewParametersInvalidIVSize (0.00s) === RUN TestNewParametersInvalidHMACKeySize --- PASS: TestNewParametersInvalidHMACKeySize (0.00s) === RUN TestNewParametersInvalidTagSize === RUN TestNewParametersInvalidTagSize/SHA1 === RUN TestNewParametersInvalidTagSize/SHA224 === RUN TestNewParametersInvalidTagSize/SHA256 === RUN TestNewParametersInvalidTagSize/SHA384 === RUN TestNewParametersInvalidTagSize/SHA512 --- PASS: TestNewParametersInvalidTagSize (0.00s) --- PASS: TestNewParametersInvalidTagSize/SHA1 (0.00s) --- PASS: TestNewParametersInvalidTagSize/SHA224 (0.00s) --- PASS: TestNewParametersInvalidTagSize/SHA256 (0.00s) --- PASS: TestNewParametersInvalidTagSize/SHA384 (0.00s) --- PASS: TestNewParametersInvalidTagSize/SHA512 (0.00s) === RUN TestNewParametersInvalidVariant --- PASS: TestNewParametersInvalidVariant (0.00s) === RUN TestNewParametersWorks === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag64-SHA512-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag20-SHA1-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag28-SHA224-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-TINK === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag20-SHA1-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag28-SHA224-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-CRUNCHY === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag20-SHA1-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag28-SHA224-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX === RUN TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX --- PASS: TestNewParametersWorks (0.05s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv12-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-16-iv16-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv12-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES16-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv12-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-16-iv16-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv12-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES24-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv12-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-16-iv16-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv12-tag64-SHA512-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag20-SHA1-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag28-SHA224-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-TINK (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag20-SHA1-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag28-SHA224-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag20-SHA1-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag28-SHA224-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag32-SHA256-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag48-SHA384-NO_PREFIX (0.00s) --- PASS: TestNewParametersWorks/AES32-CTR-HMAC-32-iv16-tag64-SHA512-NO_PREFIX (0.00s) === RUN TestParametersEqualFalseIfDifferent === RUN TestParametersEqualFalseIfDifferent/different_AES_key_size === RUN TestParametersEqualFalseIfDifferent/different_HMAC_key_size === RUN TestParametersEqualFalseIfDifferent/different_IV_size === RUN TestParametersEqualFalseIfDifferent/different_tag_size === RUN TestParametersEqualFalseIfDifferent/different_hash === RUN TestParametersEqualFalseIfDifferent/different_vairant --- PASS: TestParametersEqualFalseIfDifferent (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_AES_key_size (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_HMAC_key_size (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_IV_size (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_tag_size (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_hash (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_vairant (0.00s) === RUN TestNewKeyFails === RUN TestNewKeyFails/nil_parameters === RUN TestNewKeyFails/invalid_parameters === RUN TestNewKeyFails/invalid_AES_key_size === RUN TestNewKeyFails/invalid_HMAC_key_size === RUN TestNewKeyFails/invalid_HMAC_key_size#01 === RUN TestNewKeyFails/invalid_ID_requirement --- PASS: TestNewKeyFails (0.00s) --- PASS: TestNewKeyFails/nil_parameters (0.00s) --- PASS: TestNewKeyFails/invalid_parameters (0.00s) --- PASS: TestNewKeyFails/invalid_AES_key_size (0.00s) --- PASS: TestNewKeyFails/invalid_HMAC_key_size (0.00s) --- PASS: TestNewKeyFails/invalid_HMAC_key_size#01 (0.00s) --- PASS: TestNewKeyFails/invalid_ID_requirement (0.00s) === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/Crunchy === RUN TestOutputPrefix/No_prefix --- PASS: TestOutputPrefix (0.00s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/Crunchy (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewKeyWorks === RUN TestNewKeyWorks/AES128-HMAC128-SHA256-Tink === RUN TestNewKeyWorks/AES128-HMAC128-SHA256-Crunchy === RUN TestNewKeyWorks/AES128-HMAC128-SHA256-NoPrefix === RUN TestNewKeyWorks/AES128-HMAC256-SHA256-Tink === RUN TestNewKeyWorks/AES128-HMAC256-SHA256-Crunchy === RUN TestNewKeyWorks/AES128-HMAC256-SHA256-NoPrefix === RUN TestNewKeyWorks/AES256-HMAC128-SHA256-Tink === RUN TestNewKeyWorks/AES256-HMAC128-SHA256-Crunchy === RUN TestNewKeyWorks/AES256-HMAC128-SHA256-NoPrefix === RUN TestNewKeyWorks/AES256-HMAC256-SHA256-Tink === RUN TestNewKeyWorks/AES256-HMAC256-SHA256-Crunchy === RUN TestNewKeyWorks/AES256-HMAC256-SHA256-NoPrefix === RUN TestNewKeyWorks/AES256-HMAC256-SHA512-Tink === RUN TestNewKeyWorks/AES256-HMAC256-SHA512-Crunchy === RUN TestNewKeyWorks/AES256-HMAC256-SHA512-NoPrefix --- PASS: TestNewKeyWorks (0.01s) --- PASS: TestNewKeyWorks/AES128-HMAC128-SHA256-Tink (0.00s) --- PASS: TestNewKeyWorks/AES128-HMAC128-SHA256-Crunchy (0.00s) --- PASS: TestNewKeyWorks/AES128-HMAC128-SHA256-NoPrefix (0.00s) --- PASS: TestNewKeyWorks/AES128-HMAC256-SHA256-Tink (0.00s) --- PASS: TestNewKeyWorks/AES128-HMAC256-SHA256-Crunchy (0.00s) --- PASS: TestNewKeyWorks/AES128-HMAC256-SHA256-NoPrefix (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC128-SHA256-Tink (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC128-SHA256-Crunchy (0.01s) --- PASS: TestNewKeyWorks/AES256-HMAC128-SHA256-NoPrefix (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC256-SHA256-Tink (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC256-SHA256-Crunchy (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC256-SHA256-NoPrefix (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC256-SHA512-Tink (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC256-SHA512-Crunchy (0.00s) --- PASS: TestNewKeyWorks/AES256-HMAC256-SHA512-NoPrefix (0.00s) === RUN TestKeyEqualReturnsFalseIfDifferent === RUN TestKeyEqualReturnsFalseIfDifferent/different_AES_key_size === RUN TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_size === RUN TestKeyEqualReturnsFalseIfDifferent/different_variant === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_IDs === RUN TestKeyEqualReturnsFalseIfDifferent/different_AES_key_bytes === RUN TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_bytes === RUN TestKeyEqualReturnsFalseIfDifferent/different_hash_function --- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_AES_key_size (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_size (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_variant (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_AES_key_bytes (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_HMAC_key_bytes (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_hash_function (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/aesctrhmac 0.152s === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL === RUN TestParseKeyFails/invalid_AES_GCM_key_size === RUN TestParseKeyFails/invalid_AES_GCM_key_proto_serialization === RUN TestParseKeyFails/invalid_AES_GCM_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type --- PASS: TestParseKeyFails (0.00s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_AES_GCM_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_AES_GCM_key_proto_serialization (0.00s) --- PASS: TestParseKeyFails/invalid_AES_GCM_key_version (0.00s) --- PASS: TestParseKeyFails/invalid_key_material_type (0.00s) --- PASS: TestParseKeyFails/invalid_output_prefix_type (0.00s) === RUN TestParseKey === RUN TestParseKey/key_with_TINK_output_prefix_type === RUN TestParseKey/key_with_CRUNCHY_output_prefix_type === RUN TestParseKey/key_with_RAW_output_prefix_type --- PASS: TestParseKey (0.00s) --- PASS: TestParseKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestParseKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestParseKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeKeyFails === RUN TestSerializeKeyFails/key_is_nil === RUN TestSerializeKeyFails/key_is_not_an_AES_GCM_key --- PASS: TestSerializeKeyFails (0.00s) --- PASS: TestSerializeKeyFails/key_is_nil (0.00s) --- PASS: TestSerializeKeyFails/key_is_not_an_AES_GCM_key (0.00s) === RUN TestSerializeKey === RUN TestSerializeKey/key_with_TINK_output_prefix_type === RUN TestSerializeKey/key_with_CRUNCHY_output_prefix_type === RUN TestSerializeKey/key_with_RAW_output_prefix_type --- PASS: TestSerializeKey (0.00s) --- PASS: TestSerializeKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/AES128-GCM_TINK_output_prefix_type === RUN TestSerializeParameters/AES256-GCM_TINK_output_prefix_type === RUN TestSerializeParameters/AES128-GCM_RAW_output_prefix_type === RUN TestSerializeParameters/AES256-GCM_RAW_output_prefix_type === RUN TestSerializeParameters/AES128-GCM_CRUNCHY_output_prefix_type === RUN TestSerializeParameters/AES256-GCM_CRUNCHY_output_prefix_type --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/AES128-GCM_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM_RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM_RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM_CRUNCHY_output_prefix_type (0.00s) === RUN TestNewAEADFailures === RUN TestNewAEADFailures/AES128-TINK-IV:11 === RUN TestNewAEADFailures/AES256-TINK-IV:11 === RUN TestNewAEADFailures/AES128-TINK-Tag:12 === RUN TestNewAEADFailures/AES256-TINK-Tag:12 === RUN TestNewAEADFailures/AES192-TINK --- PASS: TestNewAEADFailures (0.00s) --- PASS: TestNewAEADFailures/AES128-TINK-IV:11 (0.00s) --- PASS: TestNewAEADFailures/AES256-TINK-IV:11 (0.00s) --- PASS: TestNewAEADFailures/AES128-TINK-Tag:12 (0.00s) --- PASS: TestNewAEADFailures/AES256-TINK-Tag:12 (0.00s) --- PASS: TestNewAEADFailures/AES192-TINK (0.00s) === RUN TestAEAD === RUN TestAEAD/AES128-TINK-Empty === RUN TestAEAD/AES128-CRUNCHY-Empty === RUN TestAEAD/AES128-NO_PREFIX-Empty === RUN TestAEAD/AES256-TINK-Empty === RUN TestAEAD/AES256-CRUNCHY-Empty === RUN TestAEAD/AES256-NO_PREFIX-Empty === RUN TestAEAD/AES128-TINK-Small === RUN TestAEAD/AES128-CRUNCHY-Small === RUN TestAEAD/AES128-NO_PREFIX-Small === RUN TestAEAD/AES256-TINK-Small === RUN TestAEAD/AES256-CRUNCHY-Small === RUN TestAEAD/AES256-NO_PREFIX-Small === RUN TestAEAD/AES128-TINK-Large === RUN TestAEAD/AES128-CRUNCHY-Large === RUN TestAEAD/AES128-NO_PREFIX-Large === RUN TestAEAD/AES256-TINK-Large === RUN TestAEAD/AES256-CRUNCHY-Large === RUN TestAEAD/AES256-NO_PREFIX-Large --- PASS: TestAEAD (0.37s) --- PASS: TestAEAD/AES128-TINK-Empty (0.00s) --- PASS: TestAEAD/AES128-CRUNCHY-Empty (0.00s) --- PASS: TestAEAD/AES128-NO_PREFIX-Empty (0.00s) --- PASS: TestAEAD/AES256-TINK-Empty (0.00s) --- PASS: TestAEAD/AES256-CRUNCHY-Empty (0.00s) --- PASS: TestAEAD/AES256-NO_PREFIX-Empty (0.00s) --- PASS: TestAEAD/AES128-TINK-Small (0.00s) --- PASS: TestAEAD/AES128-CRUNCHY-Small (0.00s) --- PASS: TestAEAD/AES128-NO_PREFIX-Small (0.00s) --- PASS: TestAEAD/AES256-TINK-Small (0.00s) --- PASS: TestAEAD/AES256-CRUNCHY-Small (0.00s) --- PASS: TestAEAD/AES256-NO_PREFIX-Small (0.00s) --- PASS: TestAEAD/AES128-TINK-Large (0.05s) --- PASS: TestAEAD/AES128-CRUNCHY-Large (0.05s) --- PASS: TestAEAD/AES128-NO_PREFIX-Large (0.05s) --- PASS: TestAEAD/AES256-TINK-Large (0.05s) --- PASS: TestAEAD/AES256-CRUNCHY-Large (0.04s) --- PASS: TestAEAD/AES256-NO_PREFIX-Large (0.06s) === RUN TestAEADDecryptFailsIfCiphertextIsCorruptedOrTruncated --- PASS: TestAEADDecryptFailsIfCiphertextIsCorruptedOrTruncated (0.00s) === RUN TestAEADEncryptUsesRandomNonce --- PASS: TestAEADEncryptUsesRandomNonce (0.43s) === RUN TestPrimitiveCreator === RUN TestPrimitiveCreator/128-bit_key,_Tink_Variant === RUN TestPrimitiveCreator/128-bit_key,_Crunchy_Variant === RUN TestPrimitiveCreator/128-bit_key,_No_Prefix_Variant === RUN TestPrimitiveCreator/256-bit_key,_Tink_Variant === RUN TestPrimitiveCreator/256-bit_key,_Crunchy_Variant === RUN TestPrimitiveCreator/256-bit_key,_No_Prefix_Variant --- PASS: TestPrimitiveCreator (0.00s) --- PASS: TestPrimitiveCreator/128-bit_key,_Tink_Variant (0.00s) --- PASS: TestPrimitiveCreator/128-bit_key,_Crunchy_Variant (0.00s) --- PASS: TestPrimitiveCreator/128-bit_key,_No_Prefix_Variant (0.00s) --- PASS: TestPrimitiveCreator/256-bit_key,_Tink_Variant (0.00s) --- PASS: TestPrimitiveCreator/256-bit_key,_Crunchy_Variant (0.00s) --- PASS: TestPrimitiveCreator/256-bit_key,_No_Prefix_Variant (0.00s) === RUN TestPrimitiveCreatorInvalidParameters === RUN TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_1,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_1,_tagSize:_15 === RUN TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_13,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_13,_tagSize:_15 === RUN TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_1,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_1,_tagSize:_15 === RUN TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_13,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_13,_tagSize:_15 === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_1,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_1,_tagSize:_15 === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_13,_tagSize:_12 === RUN TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_13,_tagSize:_15 --- PASS: TestPrimitiveCreatorInvalidParameters (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_1,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_1,_tagSize:_15 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_13,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_TINK,_keySize:_24,_ivSize:_13,_tagSize:_15 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_1,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_1,_tagSize:_15 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_13,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_CRUNCHY,_keySize:_24,_ivSize:_13,_tagSize:_15 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_1,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_1,_tagSize:_15 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_13,_tagSize:_12 (0.00s) --- PASS: TestPrimitiveCreatorInvalidParameters/variant:_NO_PREFIX,_keySize:_24,_ivSize:_13,_tagSize:_15 (0.00s) === RUN TestGetKeyFromHandle --- PASS: TestGetKeyFromHandle (0.00s) === RUN TestCreateKeysetHandleFromKey --- PASS: TestCreateKeysetHandleFromKey (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestAESGCMAEADWorks === RUN TestAESGCMAEADWorks/AES-128-TINK === RUN TestAESGCMAEADWorks/AES-128-CRUNCHY === RUN TestAESGCMAEADWorks/AES-128-RAW === RUN TestAESGCMAEADWorks/AES-256-TINK === RUN TestAESGCMAEADWorks/AES-256-CRUNCHY === RUN TestAESGCMAEADWorks/AES-256-RAW --- PASS: TestAESGCMAEADWorks (0.00s) --- PASS: TestAESGCMAEADWorks/AES-128-TINK (0.00s) --- PASS: TestAESGCMAEADWorks/AES-128-CRUNCHY (0.00s) --- PASS: TestAESGCMAEADWorks/AES-128-RAW (0.00s) --- PASS: TestAESGCMAEADWorks/AES-256-TINK (0.00s) --- PASS: TestAESGCMAEADWorks/AES-256-CRUNCHY (0.00s) --- PASS: TestAESGCMAEADWorks/AES-256-RAW (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) === RUN TestRegisterKeyManagerFailsIfConfigFails --- PASS: TestRegisterKeyManagerFailsIfConfigFails (0.00s) === RUN TestRegisterPrimitiveConstructorFailsIfConfigFails --- PASS: TestRegisterPrimitiveConstructorFailsIfConfigFails (0.00s) === RUN TestAESGCMGetPrimitiveBasic --- PASS: TestAESGCMGetPrimitiveBasic (0.00s) === RUN TestAESGCMGetPrimitiveWithInvalidInput --- PASS: TestAESGCMGetPrimitiveWithInvalidInput (0.00s) === RUN TestAESGCMNewKeyMultipleTimes --- PASS: TestAESGCMNewKeyMultipleTimes (0.00s) === RUN TestAESGCMNewKeyBasic --- PASS: TestAESGCMNewKeyBasic (0.00s) === RUN TestAESGCMNewKeyWithInvalidInput --- PASS: TestAESGCMNewKeyWithInvalidInput (0.00s) === RUN TestAESGCMNewKeyDataBasic --- PASS: TestAESGCMNewKeyDataBasic (0.00s) === RUN TestAESGCMNewKeyDataWithInvalidInput --- PASS: TestAESGCMNewKeyDataWithInvalidInput (0.00s) === RUN TestAESGCMDoesSupport --- PASS: TestAESGCMDoesSupport (0.00s) === RUN TestAESGCMTypeURL --- PASS: TestAESGCMTypeURL (0.00s) === RUN TestAESGCMKeyMaterialType --- PASS: TestAESGCMKeyMaterialType (0.00s) === RUN TestAESGCMDeriveKey === RUN TestAESGCMDeriveKey/AES-128-GCM === RUN TestAESGCMDeriveKey/AES-256-GCM --- PASS: TestAESGCMDeriveKey (0.00s) --- PASS: TestAESGCMDeriveKey/AES-128-GCM (0.00s) --- PASS: TestAESGCMDeriveKey/AES-256-GCM (0.00s) === RUN TestAESGCMDeriveKeyFailsWithInvalidKeyFormats === RUN TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size === RUN TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/not_enough_randomness === RUN TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/empty_key_format === RUN TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/nil_key_format --- PASS: TestAESGCMDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size (0.00s) --- PASS: TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/not_enough_randomness (0.00s) --- PASS: TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/empty_key_format (0.00s) --- PASS: TestAESGCMDeriveKeyFailsWithInvalidKeyFormats/nil_key_format (0.00s) === RUN TestAESGCMDeriveKeyFailsWithMalformedSerializedKeyFormat --- PASS: TestAESGCMDeriveKeyFailsWithMalformedSerializedKeyFormat (0.00s) === RUN TestAESGCMDeriveKeyFailsWithInsufficientRandomness --- PASS: TestAESGCMDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestNewParametersInvalidKeySize --- PASS: TestNewParametersInvalidKeySize (0.00s) === RUN TestNewParametersInvalidIVSize --- PASS: TestNewParametersInvalidIVSize (0.00s) === RUN TestNewParametersInvalidTagSize --- PASS: TestNewParametersInvalidTagSize (0.00s) === RUN TestNewParametersInvalidVariant --- PASS: TestNewParametersInvalidVariant (0.00s) === RUN TestNewKeyFailsIfParametersIsNil --- PASS: TestNewKeyFailsIfParametersIsNil (0.00s) === RUN TestNewKeyFailsIfKeySizeIsDifferentThanParameters === RUN TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_16_but_parameters_is_32 === RUN TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_32_but_parameters_is_16 --- PASS: TestNewKeyFailsIfKeySizeIsDifferentThanParameters (0.00s) --- PASS: TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_16_but_parameters_is_32 (0.00s) --- PASS: TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_32_but_parameters_is_16 (0.00s) === RUN TestNewKeyFailsIfInvalidParams --- PASS: TestNewKeyFailsIfInvalidParams (0.00s) === RUN TestNewKeyFailsIfNoPrefixAndIDIsNotZero --- PASS: TestNewKeyFailsIfNoPrefixAndIDIsNotZero (0.00s) === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/Crunchy === RUN TestOutputPrefix/No_prefix --- PASS: TestOutputPrefix (0.00s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/Crunchy (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewParametersWorks === RUN TestNewParametersWorks/128-bit_key_with_Tink_prefix === RUN TestNewParametersWorks/128-bit_key_with_Crunchy_prefix === RUN TestNewParametersWorks/128-bit_key_with_NoPrefix_prefix === RUN TestNewParametersWorks/256-bit_key_with_Tink_prefix === RUN TestNewParametersWorks/256-bit_key_with_Crunchy_prefix === RUN TestNewParametersWorks/256-bit_key_with_NoPrefix_prefix --- PASS: TestNewParametersWorks (0.00s) --- PASS: TestNewParametersWorks/128-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewParametersWorks/128-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewParametersWorks/128-bit_key_with_NoPrefix_prefix (0.00s) --- PASS: TestNewParametersWorks/256-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewParametersWorks/256-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewParametersWorks/256-bit_key_with_NoPrefix_prefix (0.00s) === RUN TestParametersEqualFalseIfDifferent === RUN TestParametersEqualFalseIfDifferent/different_key_size === RUN TestParametersEqualFalseIfDifferent/different_prefix_variant --- PASS: TestParametersEqualFalseIfDifferent (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_key_size (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_prefix_variant (0.00s) === RUN TestNewKeyWorks === RUN TestNewKeyWorks/128-bit_key_with_Tink_prefix === RUN TestNewKeyWorks/128-bit_key_with_Crunchy_prefix === RUN TestNewKeyWorks/128-bit_key_with_NoPrefix_prefix === RUN TestNewKeyWorks/256-bit_key_with_Tink_prefix === RUN TestNewKeyWorks/256-bit_key_with_Crunchy_prefix === RUN TestNewKeyWorks/256-bit_key_with_NoPrefix_prefix --- PASS: TestNewKeyWorks (0.00s) --- PASS: TestNewKeyWorks/128-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewKeyWorks/128-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewKeyWorks/128-bit_key_with_NoPrefix_prefix (0.00s) --- PASS: TestNewKeyWorks/256-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewKeyWorks/256-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewKeyWorks/256-bit_key_with_NoPrefix_prefix (0.00s) === RUN TestKeyEqualReturnsFalseIfDifferent === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_size === RUN TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_IDs === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_bytes --- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_size (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/aesgcm 0.856s === RUN TestEncryptDecrypt === RUN TestEncryptDecrypt/AES256-GCM-SIV-TINK === RUN TestEncryptDecrypt/AES256-GCM-SIV-CRUNCHY === RUN TestEncryptDecrypt/AES128-GCM-SIV-TINK === RUN TestEncryptDecrypt/AES128-GCM-SIV-CRUNCHY --- PASS: TestEncryptDecrypt (0.00s) --- PASS: TestEncryptDecrypt/AES256-GCM-SIV-TINK (0.00s) --- PASS: TestEncryptDecrypt/AES256-GCM-SIV-CRUNCHY (0.00s) --- PASS: TestEncryptDecrypt/AES128-GCM-SIV-TINK (0.00s) --- PASS: TestEncryptDecrypt/AES128-GCM-SIV-CRUNCHY (0.00s) === RUN TestDecryptFailsWithWrongPrefix === RUN TestDecryptFailsWithWrongPrefix/AES256-GCM-SIV-TINK === RUN TestDecryptFailsWithWrongPrefix/AES256-GCM-SIV-CRUNCHY === RUN TestDecryptFailsWithWrongPrefix/AES128-GCM-SIV-TINK === RUN TestDecryptFailsWithWrongPrefix/AES128-GCM-SIV-CRUNCHY --- PASS: TestDecryptFailsWithWrongPrefix (0.00s) --- PASS: TestDecryptFailsWithWrongPrefix/AES256-GCM-SIV-TINK (0.00s) --- PASS: TestDecryptFailsWithWrongPrefix/AES256-GCM-SIV-CRUNCHY (0.00s) --- PASS: TestDecryptFailsWithWrongPrefix/AES128-GCM-SIV-TINK (0.00s) --- PASS: TestDecryptFailsWithWrongPrefix/AES128-GCM-SIV-CRUNCHY (0.00s) === RUN TestDecryptCorrectness === RUN TestDecryptCorrectness/TINK === RUN TestDecryptCorrectness/CRUNCHY === RUN TestDecryptCorrectness/NO_PREFIX --- PASS: TestDecryptCorrectness (0.00s) --- PASS: TestDecryptCorrectness/TINK (0.00s) --- PASS: TestDecryptCorrectness/CRUNCHY (0.00s) --- PASS: TestDecryptCorrectness/NO_PREFIX (0.00s) === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL === RUN TestParseKeyFails/invalid_AES-GCM-SIV_key_size === RUN TestParseKeyFails/invalid_AES-GCM-SIV_key_proto_serialization === RUN TestParseKeyFails/invalid_AES-GCM-SIV_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type --- PASS: TestParseKeyFails (0.00s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_AES-GCM-SIV_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_AES-GCM-SIV_key_proto_serialization (0.00s) --- PASS: TestParseKeyFails/invalid_AES-GCM-SIV_key_version (0.00s) --- PASS: TestParseKeyFails/invalid_key_material_type (0.00s) --- PASS: TestParseKeyFails/invalid_output_prefix_type (0.00s) === RUN TestParseKey === RUN TestParseKey/key_with_TINK_output_prefix_type === RUN TestParseKey/key_with_CRUNCHY_output_prefix_type === RUN TestParseKey/key_with_RAW_output_prefix_type --- PASS: TestParseKey (0.00s) --- PASS: TestParseKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestParseKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestParseKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeKeyFails === RUN TestSerializeKeyFails/key_is_nil === RUN TestSerializeKeyFails/key_is_not_an_AES-GCM-SIV_key --- PASS: TestSerializeKeyFails (0.00s) --- PASS: TestSerializeKeyFails/key_is_nil (0.00s) --- PASS: TestSerializeKeyFails/key_is_not_an_AES-GCM-SIV_key (0.00s) === RUN TestSerializeKey === RUN TestSerializeKey/key_with_TINK_output_prefix_type === RUN TestSerializeKey/key_with_CRUNCHY_output_prefix_type === RUN TestSerializeKey/key_with_RAW_output_prefix_type --- PASS: TestSerializeKey (0.00s) --- PASS: TestSerializeKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/AES128-GCM-SIV_TINK_output_prefix_type === RUN TestSerializeParameters/AES256-GCM-SIV_TINK_output_prefix_type === RUN TestSerializeParameters/AES128-GCM-SIV_RAW_output_prefix_type === RUN TestSerializeParameters/AES256-GCM-SIV_RAW_output_prefix_type === RUN TestSerializeParameters/AES128-GCM-SIV_CRUNCHY_output_prefix_type === RUN TestSerializeParameters/AES256-GCM-SIV_CRUNCHY_output_prefix_type --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/AES128-GCM-SIV_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM-SIV_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM-SIV_RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM-SIV_RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES128-GCM-SIV_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/AES256-GCM-SIV_CRUNCHY_output_prefix_type (0.00s) === RUN TestGetKeyFromHandle --- PASS: TestGetKeyFromHandle (0.00s) === RUN TestCreateKeysetHandleFromKey --- PASS: TestCreateKeysetHandleFromKey (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) === RUN TestKeyManagerGetPrimitiveBasic === RUN TestKeyManagerGetPrimitiveBasic/keySize=16 === RUN TestKeyManagerGetPrimitiveBasic/keySize=32 --- PASS: TestKeyManagerGetPrimitiveBasic (0.00s) --- PASS: TestKeyManagerGetPrimitiveBasic/keySize=16 (0.00s) --- PASS: TestKeyManagerGetPrimitiveBasic/keySize=32 (0.00s) === RUN TestKeyManagerGetPrimitiveWithInvalidInput --- PASS: TestKeyManagerGetPrimitiveWithInvalidInput (0.00s) === RUN TestKeyManagerNewKeyMultipleTimes --- PASS: TestKeyManagerNewKeyMultipleTimes (0.00s) === RUN TestKeyManagerNewKeyBasic --- PASS: TestKeyManagerNewKeyBasic (0.00s) === RUN TestKeyManagerNewKeyWithInvalidInput --- PASS: TestKeyManagerNewKeyWithInvalidInput (0.00s) === RUN TestKeyManagerNewKeyDataBasic --- PASS: TestKeyManagerNewKeyDataBasic (0.00s) === RUN TestKeyManagerNewKeyDataWithInvalidInput --- PASS: TestKeyManagerNewKeyDataWithInvalidInput (0.00s) === RUN TestKeyManagerDoesSupport --- PASS: TestKeyManagerDoesSupport (0.00s) === RUN TestKeyManagerTypeURL --- PASS: TestKeyManagerTypeURL (0.00s) === RUN TestNewParametersInvalidKeySize --- PASS: TestNewParametersInvalidKeySize (0.00s) === RUN TestNewParametersInvalidVariant --- PASS: TestNewParametersInvalidVariant (0.00s) === RUN TestNewKeyFailsIfParametersIsNil --- PASS: TestNewKeyFailsIfParametersIsNil (0.00s) === RUN TestNewKeyFailsIfKeySizeIsDifferentThanParameters === RUN TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_16_but_parameters_is_32 === RUN TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_32_but_parameters_is_16 --- PASS: TestNewKeyFailsIfKeySizeIsDifferentThanParameters (0.00s) --- PASS: TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_16_but_parameters_is_32 (0.00s) --- PASS: TestNewKeyFailsIfKeySizeIsDifferentThanParameters/key_size_is_32_but_parameters_is_16 (0.00s) === RUN TestNewKeyFailsIfInvalidParams --- PASS: TestNewKeyFailsIfInvalidParams (0.00s) === RUN TestNewKeyFailsIfNoPrefixAndIDIsNotZero --- PASS: TestNewKeyFailsIfNoPrefixAndIDIsNotZero (0.00s) === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/Crunchy === RUN TestOutputPrefix/No_prefix --- PASS: TestOutputPrefix (0.00s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/Crunchy (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewParametersWorks === RUN TestNewParametersWorks/128-bit_key_with_Tink_prefix === RUN TestNewParametersWorks/128-bit_key_with_Crunchy_prefix === RUN TestNewParametersWorks/128-bit_key_with_NoPrefix_prefix === RUN TestNewParametersWorks/256-bit_key_with_Tink_prefix === RUN TestNewParametersWorks/256-bit_key_with_Crunchy_prefix === RUN TestNewParametersWorks/256-bit_key_with_NoPrefix_prefix --- PASS: TestNewParametersWorks (0.00s) --- PASS: TestNewParametersWorks/128-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewParametersWorks/128-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewParametersWorks/128-bit_key_with_NoPrefix_prefix (0.00s) --- PASS: TestNewParametersWorks/256-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewParametersWorks/256-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewParametersWorks/256-bit_key_with_NoPrefix_prefix (0.00s) === RUN TestParametersEqualFalseIfDifferent === RUN TestParametersEqualFalseIfDifferent/different_key_size === RUN TestParametersEqualFalseIfDifferent/different_prefix_variant --- PASS: TestParametersEqualFalseIfDifferent (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_key_size (0.00s) --- PASS: TestParametersEqualFalseIfDifferent/different_prefix_variant (0.00s) === RUN TestNewKeyWorks === RUN TestNewKeyWorks/128-bit_key_with_Tink_prefix === RUN TestNewKeyWorks/128-bit_key_with_Crunchy_prefix === RUN TestNewKeyWorks/128-bit_key_with_NoPrefix_prefix === RUN TestNewKeyWorks/256-bit_key_with_Tink_prefix === RUN TestNewKeyWorks/256-bit_key_with_Crunchy_prefix === RUN TestNewKeyWorks/256-bit_key_with_NoPrefix_prefix --- PASS: TestNewKeyWorks (0.00s) --- PASS: TestNewKeyWorks/128-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewKeyWorks/128-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewKeyWorks/128-bit_key_with_NoPrefix_prefix (0.00s) --- PASS: TestNewKeyWorks/256-bit_key_with_Tink_prefix (0.00s) --- PASS: TestNewKeyWorks/256-bit_key_with_Crunchy_prefix (0.00s) --- PASS: TestNewKeyWorks/256-bit_key_with_NoPrefix_prefix (0.00s) === RUN TestKeyEqualReturnsFalseIfDifferent === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_size === RUN TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_IDs === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_bytes --- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_size (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/aesgcmsiv 0.053s === RUN TestEncryptDecrypt === RUN TestEncryptDecrypt/TINK === RUN TestEncryptDecrypt/CRUNCHY --- PASS: TestEncryptDecrypt (0.00s) --- PASS: TestEncryptDecrypt/TINK (0.00s) --- PASS: TestEncryptDecrypt/CRUNCHY (0.00s) === RUN TestDecryptFailsCiphertextTooShort === RUN TestDecryptFailsCiphertextTooShort/TINK === RUN TestDecryptFailsCiphertextTooShort/CRUNCHY --- PASS: TestDecryptFailsCiphertextTooShort (0.00s) --- PASS: TestDecryptFailsCiphertextTooShort/TINK (0.00s) --- PASS: TestDecryptFailsCiphertextTooShort/CRUNCHY (0.00s) === RUN TestDecryptFailsWithWrongPrefix === RUN TestDecryptFailsWithWrongPrefix/TINK === RUN TestDecryptFailsWithWrongPrefix/CRUNCHY --- PASS: TestDecryptFailsWithWrongPrefix (0.00s) --- PASS: TestDecryptFailsWithWrongPrefix/TINK (0.00s) --- PASS: TestDecryptFailsWithWrongPrefix/CRUNCHY (0.00s) === RUN TestDecryptCorrectness === RUN TestDecryptCorrectness/TINK === RUN TestDecryptCorrectness/CRUNCHY === RUN TestDecryptCorrectness/NO_PREFIX --- PASS: TestDecryptCorrectness (0.00s) --- PASS: TestDecryptCorrectness/TINK (0.00s) --- PASS: TestDecryptCorrectness/CRUNCHY (0.00s) --- PASS: TestDecryptCorrectness/NO_PREFIX (0.00s) === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL === RUN TestParseKeyFails/invalid_key_size === RUN TestParseKeyFails/invalid_key_proto_serialization === RUN TestParseKeyFails/invalid_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type --- PASS: TestParseKeyFails (0.00s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_key_proto_serialization (0.00s) --- PASS: TestParseKeyFails/invalid_key_version (0.00s) --- PASS: TestParseKeyFails/invalid_key_material_type (0.00s) --- PASS: TestParseKeyFails/invalid_output_prefix_type (0.00s) === RUN TestParseKey === RUN TestParseKey/TINK_output_prefix_type === RUN TestParseKey/CRUNCHY_output_prefix_type === RUN TestParseKey/RAW_output_prefix_type --- PASS: TestParseKey (0.00s) --- PASS: TestParseKey/TINK_output_prefix_type (0.00s) --- PASS: TestParseKey/CRUNCHY_output_prefix_type (0.00s) --- PASS: TestParseKey/RAW_output_prefix_type (0.00s) === RUN TestSerializeKeyFails === RUN TestSerializeKeyFails/key_is_nil === RUN TestSerializeKeyFails/key_is_not_an_AES_GCM_key --- PASS: TestSerializeKeyFails (0.00s) --- PASS: TestSerializeKeyFails/key_is_nil (0.00s) --- PASS: TestSerializeKeyFails/key_is_not_an_AES_GCM_key (0.00s) === RUN TestSerializeKey === RUN TestSerializeKey/key_with_TINK_output_prefix_type === RUN TestSerializeKey/key_with_CRUNCHY_output_prefix_type === RUN TestSerializeKey/key_with_RAW_output_prefix_type --- PASS: TestSerializeKey (0.00s) --- PASS: TestSerializeKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/TINK_output_prefix_type === RUN TestSerializeParameters/RAW_output_prefix_type === RUN TestSerializeParameters/CRUNCHY_output_prefix_type --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/CRUNCHY_output_prefix_type (0.00s) === RUN TestGetKeyFromHandle --- PASS: TestGetKeyFromHandle (0.00s) === RUN TestCreateKeysetHandleFromKey --- PASS: TestCreateKeysetHandleFromKey (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) === RUN TestKeyManagerGetPrimitive --- PASS: TestKeyManagerGetPrimitive (0.00s) === RUN TestKeyManagerGetPrimitiveWithInvalidKeys --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys (0.00s) === RUN TestKeyManagerNewKey --- PASS: TestKeyManagerNewKey (0.00s) === RUN TestKeyManagerNewKeyData --- PASS: TestKeyManagerNewKeyData (0.00s) === RUN TestKeyManagerDoesSupport --- PASS: TestKeyManagerDoesSupport (0.00s) === RUN TestKeyManagerTypeURL --- PASS: TestKeyManagerTypeURL (0.00s) === RUN TestNewParametersInvalidVariant --- PASS: TestNewParametersInvalidVariant (0.00s) === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/Crunchy === RUN TestOutputPrefix/No_prefix --- PASS: TestOutputPrefix (0.00s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/Crunchy (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewParametersWorks === RUN TestNewParametersWorks/TINK === RUN TestNewParametersWorks/CRUNCHY === RUN TestNewParametersWorks/RAW --- PASS: TestNewParametersWorks (0.00s) --- PASS: TestNewParametersWorks/TINK (0.00s) --- PASS: TestNewParametersWorks/CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/RAW (0.00s) === RUN TestParametersEqualFalseIfDifferentVariant === RUN TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_TINK === RUN TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_RAW === RUN TestParametersEqualFalseIfDifferentVariant/TINK_vs_RAW --- PASS: TestParametersEqualFalseIfDifferentVariant (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_TINK (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_RAW (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/TINK_vs_RAW (0.00s) === RUN TestNewKeyWorks === RUN TestNewKeyWorks/Tink_variant === RUN TestNewKeyWorks/Crunchy_variant === RUN TestNewKeyWorks/NoPrefix_variant --- PASS: TestNewKeyWorks (0.00s) --- PASS: TestNewKeyWorks/Tink_variant (0.00s) --- PASS: TestNewKeyWorks/Crunchy_variant (0.00s) --- PASS: TestNewKeyWorks/NoPrefix_variant (0.00s) === RUN TestNewKeyFailsIfNoPrefixAndIDIsNotZero --- PASS: TestNewKeyFailsIfNoPrefixAndIDIsNotZero (0.00s) === RUN TestKeyEqualReturnsFalseIfDifferent === RUN TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_IDs === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_bytes --- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/chacha20poly1305 0.049s === RUN TestEncryptDecryptFailsWithFailingAEAD --- PASS: TestEncryptDecryptFailsWithFailingAEAD (0.00s) === RUN TestEncryptDecryptWorks --- PASS: TestEncryptDecryptWorks (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/internal/testutil 0.036s === RUN TestNewAESCTR --- PASS: TestNewAESCTR (0.00s) === RUN TestNistTestVector --- PASS: TestNistTestVector (0.00s) === RUN TestMultipleEncrypt --- PASS: TestMultipleEncrypt (0.00s) === RUN TestEncryptDecrypt --- PASS: TestEncryptDecrypt (0.00s) === RUN TestEncryptRandomMessage --- PASS: TestEncryptRandomMessage (0.00s) === RUN TestEncryptRandomKeyAndMessage --- PASS: TestEncryptRandomKeyAndMessage (0.00s) === RUN TestAESGCMSIVRejectsInvalidKeyLength --- PASS: TestAESGCMSIVRejectsInvalidKeyLength (0.00s) === RUN TestAESGCMSIVRandomNonceProducesDifferentCiphertexts --- PASS: TestAESGCMSIVRandomNonceProducesDifferentCiphertexts (0.60s) === RUN TestAESGCMSIVModifyCiphertext --- PASS: TestAESGCMSIVModifyCiphertext (0.00s) === RUN TestAESGCMTagLength --- PASS: TestAESGCMTagLength (0.00s) === RUN TestAESGCMKeySize --- PASS: TestAESGCMKeySize (0.00s) === RUN TestAESGCMEncryptDecrypt --- PASS: TestAESGCMEncryptDecrypt (0.00s) === RUN TestAESGCMLongMessages --- PASS: TestAESGCMLongMessages (0.80s) === RUN TestAESGCMModifyCiphertext --- PASS: TestAESGCMModifyCiphertext (0.00s) === RUN TestAESGCMRandomNonce --- PASS: TestAESGCMRandomNonce (0.43s) === RUN TestChaCha20Poly1305EncryptDecrypt --- PASS: TestChaCha20Poly1305EncryptDecrypt (0.00s) === RUN TestChaCha20Poly1305EmptyAssociatedData --- PASS: TestChaCha20Poly1305EmptyAssociatedData (0.00s) === RUN TestChaCha20Poly1305LongMessages --- PASS: TestChaCha20Poly1305LongMessages (0.93s) === RUN TestChaCha20Poly1305ModifyCiphertext --- PASS: TestChaCha20Poly1305ModifyCiphertext (0.00s) === RUN TestChaCha20Poly1305RandomNonce --- PASS: TestChaCha20Poly1305RandomNonce (0.00s) === RUN TestETARFCTestVectors --- PASS: TestETARFCTestVectors (0.00s) === RUN TestETAEncryptDecrypt --- PASS: TestETAEncryptDecrypt (0.00s) === RUN TestETAWithAssociatedDataSlice --- PASS: TestETAWithAssociatedDataSlice (0.00s) === RUN TestETAEncryptDecryptRandomMessage --- PASS: TestETAEncryptDecryptRandomMessage (0.01s) === RUN TestETAMultipleEncrypt --- PASS: TestETAMultipleEncrypt (0.00s) === RUN TestETAInvalidTagSize --- PASS: TestETAInvalidTagSize (0.00s) === RUN TestETADecryptModifiedCiphertext --- PASS: TestETADecryptModifiedCiphertext (0.00s) === RUN TestETAEmptyParams --- PASS: TestETAEmptyParams (0.00s) === RUN TestPolyval --- PASS: TestPolyval (0.00s) === RUN TestPolyvalRejectsInvalidKeyLength --- PASS: TestPolyvalRejectsInvalidKeyLength (0.00s) === RUN TestValidateAESKeySize --- PASS: TestValidateAESKeySize (0.00s) === RUN TestXChaCha20Poly1305EncryptDecrypt --- PASS: TestXChaCha20Poly1305EncryptDecrypt (0.00s) === RUN TestXChaCha20Poly1305EmptyAssociatedData --- PASS: TestXChaCha20Poly1305EmptyAssociatedData (0.00s) === RUN TestXChaCha20Poly1305LongMessages --- PASS: TestXChaCha20Poly1305LongMessages (0.90s) === RUN TestXChaCha20Poly1305ModifyCiphertext --- PASS: TestXChaCha20Poly1305ModifyCiphertext (0.00s) === RUN TestXChaCha20Poly1305RandomNonce --- PASS: TestXChaCha20Poly1305RandomNonce (0.01s) === RUN TestPreallocatedCiphertextMemoryInXChaCha20Poly1305IsExact --- PASS: TestPreallocatedCiphertextMemoryInXChaCha20Poly1305IsExact (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/subtle 3.730s === RUN TestAEADTestVectors === RUN TestAEADTestVectors/test_vector_1 === RUN TestAEADTestVectors/test_vector_2 === RUN TestAEADTestVectors/test_vector_3 === RUN TestAEADTestVectors/test_vector_4 === RUN TestAEADTestVectors/test_vector_5 === RUN TestAEADTestVectors/test_vector_6 === RUN TestAEADTestVectors/test_vector_7 === RUN TestAEADTestVectors/test_vector_8 --- PASS: TestAEADTestVectors (0.00s) --- PASS: TestAEADTestVectors/test_vector_1 (0.00s) --- PASS: TestAEADTestVectors/test_vector_2 (0.00s) --- PASS: TestAEADTestVectors/test_vector_3 (0.00s) --- PASS: TestAEADTestVectors/test_vector_4 (0.00s) --- PASS: TestAEADTestVectors/test_vector_5 (0.00s) --- PASS: TestAEADTestVectors/test_vector_6 (0.00s) --- PASS: TestAEADTestVectors/test_vector_7 (0.00s) --- PASS: TestAEADTestVectors/test_vector_8 (0.00s) === RUN TestAEADEncryptAndDecrypt === RUN TestAEADEncryptAndDecrypt/Tink,_8_bytes_salt === RUN TestAEADEncryptAndDecrypt/NoPrefix,_8_bytes_salt === RUN TestAEADEncryptAndDecrypt/Tink,_12_bytes_salt === RUN TestAEADEncryptAndDecrypt/NoPrefix,_12_bytes_salt --- PASS: TestAEADEncryptAndDecrypt (0.00s) --- PASS: TestAEADEncryptAndDecrypt/Tink,_8_bytes_salt (0.00s) --- PASS: TestAEADEncryptAndDecrypt/NoPrefix,_8_bytes_salt (0.00s) --- PASS: TestAEADEncryptAndDecrypt/Tink,_12_bytes_salt (0.00s) --- PASS: TestAEADEncryptAndDecrypt/NoPrefix,_12_bytes_salt (0.00s) === RUN TestAEADDecryptModifiedCiphertext === RUN TestAEADDecryptModifiedCiphertext/NO_PREFIX === RUN TestAEADDecryptModifiedCiphertext/TINK --- PASS: TestAEADDecryptModifiedCiphertext (0.00s) --- PASS: TestAEADDecryptModifiedCiphertext/NO_PREFIX (0.00s) --- PASS: TestAEADDecryptModifiedCiphertext/TINK (0.00s) === RUN TestKeyManagerGetPrimitive --- PASS: TestKeyManagerGetPrimitive (0.00s) === RUN TestKeyManagerGetPrimitiveWithInvalidKeys === RUN TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_size_(17) === RUN TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_size_(25) === RUN TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_size_(33) === RUN TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_version === RUN TestKeyManagerGetPrimitiveWithInvalidKeys/bad_salt_size --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys (0.00s) --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_size_(17) (0.00s) --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_size_(25) (0.00s) --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_size_(33) (0.00s) --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys/bad_key_version (0.00s) --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys/bad_salt_size (0.00s) === RUN TestKeyManagerNewKey --- PASS: TestKeyManagerNewKey (0.00s) === RUN TestKeyManagerNewKeyData --- PASS: TestKeyManagerNewKeyData (0.00s) === RUN TestKeyManagerDoesSupport --- PASS: TestKeyManagerDoesSupport (0.00s) === RUN TestKeyManagerTypeURL --- PASS: TestKeyManagerTypeURL (0.00s) === RUN TestKeyManagerKeyMaterialType --- PASS: TestKeyManagerKeyMaterialType (0.00s) === RUN TestKeyManagerDeriveKey === RUN TestKeyManagerDeriveKey/specified --- PASS: TestKeyManagerDeriveKey (0.00s) --- PASS: TestKeyManagerDeriveKey/specified (0.00s) === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/nil === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/empty === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_serialization --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/nil (0.00s) --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/empty (0.00s) --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_serialization (0.00s) === RUN TestKeyManagerDeriveKeyFailsWithInsufficientRandomness --- PASS: TestKeyManagerDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestNewParametersInvalidValues --- PASS: TestNewParametersInvalidValues (0.00s) === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/No_prefix --- PASS: TestOutputPrefix (0.00s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewParametersWorks === RUN TestNewParametersWorks/Tink === RUN TestNewParametersWorks/No_Prefix --- PASS: TestNewParametersWorks (0.00s) --- PASS: TestNewParametersWorks/Tink (0.00s) --- PASS: TestNewParametersWorks/No_Prefix (0.00s) === RUN TestParametersEqualFalseIfDifferentVariant === RUN TestParametersEqualFalseIfDifferentVariant/Tink_vs_No_Prefix === RUN TestParametersEqualFalseIfDifferentVariant/different_salt_size --- PASS: TestParametersEqualFalseIfDifferentVariant (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/Tink_vs_No_Prefix (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/different_salt_size (0.00s) === RUN TestNewKeyWorks === RUN TestNewKeyWorks/Tink_variant === RUN TestNewKeyWorks/NoPrefix_variant --- PASS: TestNewKeyWorks (0.00s) --- PASS: TestNewKeyWorks/Tink_variant (0.00s) --- PASS: TestNewKeyWorks/NoPrefix_variant (0.00s) === RUN TestNewKeyFailsIfNoPrefixAndIDIsNotZero --- PASS: TestNewKeyFailsIfNoPrefixAndIDIsNotZero (0.00s) === RUN TestKeyEqualReturnsFalseIfDifferent === RUN TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant_and_key_ID === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_IDs === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_bytes --- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant_and_key_ID (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) === RUN TestParseKeyFails === RUN TestParseKeyFails/invalid_key_size === RUN TestParseKeyFails/invalid_salt_length === RUN TestParseKeyFails/invalid_key_proto_serialization === RUN TestParseKeyFails/invalid_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type --- PASS: TestParseKeyFails (0.00s) --- PASS: TestParseKeyFails/invalid_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_salt_length (0.00s) --- PASS: TestParseKeyFails/invalid_key_proto_serialization (0.00s) --- PASS: TestParseKeyFails/invalid_key_version (0.00s) --- PASS: TestParseKeyFails/invalid_key_material_type (0.00s) --- PASS: TestParseKeyFails/invalid_output_prefix_type (0.00s) === RUN TestParseKey === RUN TestParseKey/TINK_output_prefix_type === RUN TestParseKey/RAW_output_prefix_type --- PASS: TestParseKey (0.00s) --- PASS: TestParseKey/TINK_output_prefix_type (0.00s) --- PASS: TestParseKey/RAW_output_prefix_type (0.00s) === RUN TestSerializeKey === RUN TestSerializeKey/key_with_TINK_output_prefix_type === RUN TestSerializeKey/key_with_RAW_output_prefix_type --- PASS: TestSerializeKey (0.00s) --- PASS: TestSerializeKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/TINK_output_prefix_type === RUN TestSerializeParameters/RAW_output_prefix_type --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/RAW_output_prefix_type (0.00s) === RUN TestCreateKeysetHandleFromKeysetKey --- PASS: TestCreateKeysetHandleFromKeysetKey (0.00s) === RUN TestCreateKeysetHandleFromKey --- PASS: TestCreateKeysetHandleFromKey (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/xaesgcm 0.049s === RUN TestParseKeyFails === RUN TestParseKeyFails/key_data_is_nil === RUN TestParseKeyFails/wrong_type_URL === RUN TestParseKeyFails/invalid_key_size === RUN TestParseKeyFails/invalid_key_proto_serialization === RUN TestParseKeyFails/invalid_key_version === RUN TestParseKeyFails/invalid_key_material_type === RUN TestParseKeyFails/invalid_output_prefix_type --- PASS: TestParseKeyFails (0.00s) --- PASS: TestParseKeyFails/key_data_is_nil (0.00s) --- PASS: TestParseKeyFails/wrong_type_URL (0.00s) --- PASS: TestParseKeyFails/invalid_key_size (0.00s) --- PASS: TestParseKeyFails/invalid_key_proto_serialization (0.00s) --- PASS: TestParseKeyFails/invalid_key_version (0.00s) --- PASS: TestParseKeyFails/invalid_key_material_type (0.00s) --- PASS: TestParseKeyFails/invalid_output_prefix_type (0.00s) === RUN TestParseKey === RUN TestParseKey/TINK_output_prefix_type === RUN TestParseKey/CRUNCHY_output_prefix_type === RUN TestParseKey/RAW_output_prefix_type --- PASS: TestParseKey (0.00s) --- PASS: TestParseKey/TINK_output_prefix_type (0.00s) --- PASS: TestParseKey/CRUNCHY_output_prefix_type (0.00s) --- PASS: TestParseKey/RAW_output_prefix_type (0.00s) === RUN TestSerializeKeyFails === RUN TestSerializeKeyFails/key_is_nil === RUN TestSerializeKeyFails/key_is_not_an_AES_GCM_key --- PASS: TestSerializeKeyFails (0.00s) --- PASS: TestSerializeKeyFails/key_is_nil (0.00s) --- PASS: TestSerializeKeyFails/key_is_not_an_AES_GCM_key (0.00s) === RUN TestSerializeKey === RUN TestSerializeKey/key_with_TINK_output_prefix_type === RUN TestSerializeKey/key_with_CRUNCHY_output_prefix_type === RUN TestSerializeKey/key_with_RAW_output_prefix_type --- PASS: TestSerializeKey (0.00s) --- PASS: TestSerializeKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializeKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/TINK_output_prefix_type === RUN TestSerializeParameters/RAW_output_prefix_type === RUN TestSerializeParameters/CRUNCHY_output_prefix_type --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/TINK_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/RAW_output_prefix_type (0.00s) --- PASS: TestSerializeParameters/CRUNCHY_output_prefix_type (0.00s) === RUN TestEncryptDecrypt === RUN TestEncryptDecrypt/TINK === RUN TestEncryptDecrypt/CRUNCHY --- PASS: TestEncryptDecrypt (0.00s) --- PASS: TestEncryptDecrypt/TINK (0.00s) --- PASS: TestEncryptDecrypt/CRUNCHY (0.00s) === RUN TestDecryptFailsWithInvalidCiphertext === RUN TestDecryptFailsWithInvalidCiphertext/TINK === RUN TestDecryptFailsWithInvalidCiphertext/CRUNCHY === RUN TestDecryptFailsWithInvalidCiphertext/RAW --- PASS: TestDecryptFailsWithInvalidCiphertext (0.00s) --- PASS: TestDecryptFailsWithInvalidCiphertext/TINK (0.00s) --- PASS: TestDecryptFailsWithInvalidCiphertext/CRUNCHY (0.00s) --- PASS: TestDecryptFailsWithInvalidCiphertext/RAW (0.00s) === RUN TestDecryptCorrectness === RUN TestDecryptCorrectness/TINK === RUN TestDecryptCorrectness/CRUNCHY === RUN TestDecryptCorrectness/NO_PREFIX --- PASS: TestDecryptCorrectness (0.00s) --- PASS: TestDecryptCorrectness/TINK (0.00s) --- PASS: TestDecryptCorrectness/CRUNCHY (0.00s) --- PASS: TestDecryptCorrectness/NO_PREFIX (0.00s) === RUN TestKeyManagerGetPrimitive --- PASS: TestKeyManagerGetPrimitive (0.00s) === RUN TestKeyManagerGetPrimitiveWithInvalidKeys --- PASS: TestKeyManagerGetPrimitiveWithInvalidKeys (0.00s) === RUN TestKeyManagerNewKey --- PASS: TestKeyManagerNewKey (0.00s) === RUN TestKeyManagerNewKeyData --- PASS: TestKeyManagerNewKeyData (0.00s) === RUN TestKeyManagerDoesSupport --- PASS: TestKeyManagerDoesSupport (0.00s) === RUN TestKeyManagerTypeURL --- PASS: TestKeyManagerTypeURL (0.00s) === RUN TestKeyManagerKeyMaterialType --- PASS: TestKeyManagerKeyMaterialType (0.00s) === RUN TestKeyManagerDeriveKey === RUN TestKeyManagerDeriveKey/nil === RUN TestKeyManagerDeriveKey/empty === RUN TestKeyManagerDeriveKey/specified --- PASS: TestKeyManagerDeriveKey (0.00s) --- PASS: TestKeyManagerDeriveKey/nil (0.00s) --- PASS: TestKeyManagerDeriveKey/empty (0.00s) --- PASS: TestKeyManagerDeriveKey/specified (0.00s) === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_serialization --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_serialization (0.00s) === RUN TestKeyManagerDeriveKeyFailsWithInsufficientRandomness --- PASS: TestKeyManagerDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestNewParametersInvalidVariant --- PASS: TestNewParametersInvalidVariant (0.00s) === RUN TestOutputPrefix === RUN TestOutputPrefix/Tink === RUN TestOutputPrefix/Crunchy === RUN TestOutputPrefix/No_prefix --- PASS: TestOutputPrefix (0.00s) --- PASS: TestOutputPrefix/Tink (0.00s) --- PASS: TestOutputPrefix/Crunchy (0.00s) --- PASS: TestOutputPrefix/No_prefix (0.00s) === RUN TestNewParametersWorks === RUN TestNewParametersWorks/TINK === RUN TestNewParametersWorks/CRUNCHY === RUN TestNewParametersWorks/RAW --- PASS: TestNewParametersWorks (0.01s) --- PASS: TestNewParametersWorks/TINK (0.00s) --- PASS: TestNewParametersWorks/CRUNCHY (0.00s) --- PASS: TestNewParametersWorks/RAW (0.00s) === RUN TestParametersEqualFalseIfDifferentVariant === RUN TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_TINK === RUN TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_RAW === RUN TestParametersEqualFalseIfDifferentVariant/TINK_vs_RAW --- PASS: TestParametersEqualFalseIfDifferentVariant (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_TINK (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/CRUNCHY_vs_RAW (0.00s) --- PASS: TestParametersEqualFalseIfDifferentVariant/TINK_vs_RAW (0.00s) === RUN TestNewKeyWorks === RUN TestNewKeyWorks/Tink_variant === RUN TestNewKeyWorks/Crunchy_variant === RUN TestNewKeyWorks/NoPrefix_variant --- PASS: TestNewKeyWorks (0.00s) --- PASS: TestNewKeyWorks/Tink_variant (0.00s) --- PASS: TestNewKeyWorks/Crunchy_variant (0.00s) --- PASS: TestNewKeyWorks/NoPrefix_variant (0.00s) === RUN TestNewKeyFailsIfNoPrefixAndIDIsNotZero --- PASS: TestNewKeyFailsIfNoPrefixAndIDIsNotZero (0.00s) === RUN TestKeyEqualReturnsFalseIfDifferent === RUN TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_IDs === RUN TestKeyEqualReturnsFalseIfDifferent/different_key_bytes --- PASS: TestKeyEqualReturnsFalseIfDifferent (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_prefix_variant (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_IDs (0.00s) --- PASS: TestKeyEqualReturnsFalseIfDifferent/different_key_bytes (0.00s) === RUN TestGetKeyFromHandle --- PASS: TestGetKeyFromHandle (0.00s) === RUN TestCreateKeysetHandleFromKey --- PASS: TestCreateKeysetHandleFromKey (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) PASS ok github.com/tink-crypto/tink-go/aead/xchacha20poly1305 0.045s === RUN TestOutputPrefix --- PASS: TestOutputPrefix (0.00s) PASS ok github.com/tink-crypto/tink-go/core/cryptofmt 0.028s === RUN TestCreateEncryptDecrypt --- PASS: TestCreateEncryptDecrypt (0.00s) === RUN TestImportExistingKeyDecryptsExistingCiphertext --- PASS: TestImportExistingKeyDecryptsExistingCiphertext (0.00s) === RUN TestEncryptAndDecryptWithTinkPrefix --- PASS: TestEncryptAndDecryptWithTinkPrefix (0.00s) === RUN TestMixedKeysetWorks --- PASS: TestMixedKeysetWorks (0.00s) === RUN TestSerializeAndParseKeysetWorks --- PASS: TestSerializeAndParseKeysetWorks (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterKeyManagerWithCollision --- PASS: TestRegisterKeyManagerWithCollision (0.00s) === RUN TestNewKeyData --- PASS: TestNewKeyData (0.00s) === RUN TestNewKey --- PASS: TestNewKey (0.00s) === RUN TestPrimitiveFromKeyData --- PASS: TestPrimitiveFromKeyData (0.00s) === RUN TestPrimitive --- PASS: TestPrimitive (0.00s) === RUN TestRegisterKmsClient --- PASS: TestRegisterKmsClient (0.00s) === RUN TestRegisterTwoKmsClientsForSameUri_firstGetsReturned --- PASS: TestRegisterTwoKmsClientsForSameUri_firstGetsReturned (0.00s) === RUN TestClearKMSClients --- PASS: TestClearKMSClients (0.00s) PASS ok github.com/tink-crypto/tink-go/core/registry 0.038s === RUN TestAESSIVPrimitive --- PASS: TestAESSIVPrimitive (0.00s) === RUN TestAESSIVPrimitiveWithInvalidKeys --- PASS: TestAESSIVPrimitiveWithInvalidKeys (0.00s) === RUN TestAESSIVNewKey --- PASS: TestAESSIVNewKey (0.00s) === RUN TestAESSIVNewKeyData --- PASS: TestAESSIVNewKeyData (0.00s) === RUN TestAESSIVNewKeyInvalid === RUN TestAESSIVNewKeyInvalid/invalid_key_size === RUN TestAESSIVNewKeyInvalid/invalid_serialization --- PASS: TestAESSIVNewKeyInvalid (0.00s) --- PASS: TestAESSIVNewKeyInvalid/invalid_key_size (0.00s) --- PASS: TestAESSIVNewKeyInvalid/invalid_serialization (0.00s) === RUN TestAESSIVDoesSupport --- PASS: TestAESSIVDoesSupport (0.00s) === RUN TestAESSIVTypeURL --- PASS: TestAESSIVTypeURL (0.00s) === RUN TestAESSIVKeyMaterialType --- PASS: TestAESSIVKeyMaterialType (0.00s) === RUN TestAESSIVDeriveKey --- PASS: TestAESSIVDeriveKey (0.00s) === RUN TestAESSIVDeriveKeyFailsWithInvalidKeyFormats === RUN TestAESSIVDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size === RUN TestAESSIVDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestAESSIVDeriveKeyFailsWithInvalidKeyFormats/zero_key_size_and_version --- PASS: TestAESSIVDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestAESSIVDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size (0.00s) --- PASS: TestAESSIVDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestAESSIVDeriveKeyFailsWithInvalidKeyFormats/zero_key_size_and_version (0.00s) === RUN TestAESSIVDeriveKeyFailsWithMalformedKeyFormats === RUN TestAESSIVDeriveKeyFailsWithMalformedKeyFormats/nil === RUN TestAESSIVDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization --- PASS: TestAESSIVDeriveKeyFailsWithMalformedKeyFormats (0.00s) --- PASS: TestAESSIVDeriveKeyFailsWithMalformedKeyFormats/nil (0.00s) --- PASS: TestAESSIVDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization (0.00s) === RUN TestAESSIVDeriveKeyFailsWithInsufficientRandomness --- PASS: TestAESSIVDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestFactoryMultipleKeys --- PASS: TestFactoryMultipleKeys (0.00s) === RUN TestFactoryRawKeyAsPrimary --- PASS: TestFactoryRawKeyAsPrimary (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithPrefix --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithPrefix (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithoutPrefix --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsEncryptionDecryptionWithoutPrefix (0.00s) === RUN TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsEncryptionDecryption --- PASS: TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsEncryptionDecryption (0.01s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsEncryptionFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsDecryptionFailureIsLogged (0.00s) === RUN TestFactoryWithMonitoringMultiplePrimitivesLogOperations --- PASS: TestFactoryWithMonitoringMultiplePrimitivesLogOperations (0.00s) === RUN TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor --- PASS: TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor (0.00s) === RUN TestDeterministicAEADInit --- PASS: TestDeterministicAEADInit (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/AES256_SIV --- PASS: TestKeyTemplates (0.00s) --- PASS: TestKeyTemplates/AES256_SIV (0.00s) === RUN Example --- PASS: Example (0.00s) PASS ok github.com/tink-crypto/tink-go/daead 0.056s === RUN TestAESSIV_EncryptDecrypt --- PASS: TestAESSIV_EncryptDecrypt (0.00s) === RUN TestAESSIV_EmptyPlaintext --- PASS: TestAESSIV_EmptyPlaintext (0.00s) === RUN TestAESSIV_EmptyAdditionalData --- PASS: TestAESSIV_EmptyAdditionalData (0.00s) === RUN TestAESSIV_KeySizes --- PASS: TestAESSIV_KeySizes (0.00s) === RUN TestAESSIV_MessageSizes --- PASS: TestAESSIV_MessageSizes (0.07s) === RUN TestAESSIV_AdditionalDataSizes --- PASS: TestAESSIV_AdditionalDataSizes (0.03s) === RUN TestAESSIV_CiphertextModifications --- PASS: TestAESSIV_CiphertextModifications (0.16s) PASS ok github.com/tink-crypto/tink-go/daead/subtle 0.290s === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AESCTRHMACSHA256 === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128CTRHMACSHA256 === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES256GCM === RUN TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128GCM --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AESCTRHMACSHA256 (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128CTRHMACSHA256 (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES256GCM (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_AEADKeyTemplates/AES128GCM (0.00s) === RUN TestECIESAEADHKDFDEMHelper_DAEADKeyTemplates === RUN TestECIESAEADHKDFDEMHelper_DAEADKeyTemplates/AESSIV --- PASS: TestECIESAEADHKDFDEMHelper_DAEADKeyTemplates (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_DAEADKeyTemplates/AESSIV (0.00s) === RUN TestECIESAEADHKDFDEMHelper_KeySizes === RUN TestECIESAEADHKDFDEMHelper_KeySizes/AESCTRHMACSHA256 === RUN TestECIESAEADHKDFDEMHelper_KeySizes/AES128CTRHMACSHA256 === RUN TestECIESAEADHKDFDEMHelper_KeySizes/AES256GCM === RUN TestECIESAEADHKDFDEMHelper_KeySizes/AES128GCM === RUN TestECIESAEADHKDFDEMHelper_KeySizes/AESSIV --- PASS: TestECIESAEADHKDFDEMHelper_KeySizes (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_KeySizes/AESCTRHMACSHA256 (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_KeySizes/AES128CTRHMACSHA256 (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_KeySizes/AES256GCM (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_KeySizes/AES128GCM (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_KeySizes/AESSIV (0.00s) === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/signature === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/mac === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/invalid_type_and_value === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aesctrhmac_empty_value === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aesgcm_empty_value === RUN TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aessiv_empty_value --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/signature (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/mac (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/invalid_type_and_value (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aesctrhmac_empty_value (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aesgcm_empty_value (0.00s) --- PASS: TestECIESAEADHKDFDEMHelper_UnsupportedKeyTemplates/aessiv_empty_value (0.00s) === RUN TestECAESCTRHMACSHA256Decrypt --- PASS: TestECAESCTRHMACSHA256Decrypt (7.22s) === RUN TestECAES256GCMDecrypt --- PASS: TestECAES256GCMDecrypt (6.46s) === RUN TestECAESSIVDecrypt --- PASS: TestECAESSIVDecrypt (2.54s) === RUN TestECAESSIVTestVectors === RUN TestECAESSIVTestVectors/Empty_plaintext === RUN TestECAESSIVTestVectors/Small_plaintext === RUN TestECAESSIVTestVectors/Large_plaintext --- PASS: TestECAESSIVTestVectors (0.00s) --- PASS: TestECAESSIVTestVectors/Empty_plaintext (0.00s) --- PASS: TestECAESSIVTestVectors/Small_plaintext (0.00s) --- PASS: TestECAESSIVTestVectors/Large_plaintext (0.00s) === RUN TestECAESCTRHMACSHA256Encrypt --- PASS: TestECAESCTRHMACSHA256Encrypt (0.38s) === RUN TestECAES256GCMEncrypt --- PASS: TestECAES256GCMEncrypt (0.49s) === RUN TestECAESSIVEncrypt --- PASS: TestECAESSIVEncrypt (0.25s) === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidPrivateKeyVersion --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidPrivateKeyVersion (0.00s) === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidPublicKeyVersion --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidPublicKeyVersion (0.00s) === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidParams === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidParams/invalid_kem === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidParams/invalid_kdf === RUN TestPrivateKeyManagerPrimitiveRejectsInvalidParams/invalid_aead --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidParams (0.00s) --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidParams/invalid_kem (0.00s) --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidParams/invalid_kdf (0.00s) --- PASS: TestPrivateKeyManagerPrimitiveRejectsInvalidParams/invalid_aead (0.00s) === RUN TestPrivateKeyManagerPrimitiveRejectsMissingParams --- PASS: TestPrivateKeyManagerPrimitiveRejectsMissingParams (0.00s) === RUN TestPrivateKeyManagerPrimitiveRejectsNilKey --- PASS: TestPrivateKeyManagerPrimitiveRejectsNilKey (0.00s) === RUN TestPrivateKeyManagerPrimitiveEncryptDecrypt --- PASS: TestPrivateKeyManagerPrimitiveEncryptDecrypt (0.02s) === RUN TestPrivateKeyManagerNewKeyRejectsNilKeyFormat --- PASS: TestPrivateKeyManagerNewKeyRejectsNilKeyFormat (0.00s) === RUN TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat === RUN TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/kem === RUN TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/kdf === RUN TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/aead --- PASS: TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat (0.00s) --- PASS: TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/kem (0.00s) --- PASS: TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/kdf (0.00s) --- PASS: TestPrivateKeyManagerNewKeyRejectsInvalidKeyFormat/aead (0.00s) === RUN TestPrivateKeyManagerNewKeyEncryptDecrypt --- PASS: TestPrivateKeyManagerNewKeyEncryptDecrypt (0.40s) === RUN TestPrivateKeyManagerNewKeyDataRejectsNilKeyFormat --- PASS: TestPrivateKeyManagerNewKeyDataRejectsNilKeyFormat (0.00s) === RUN TestPrivateKeyManagerNewKeyData --- PASS: TestPrivateKeyManagerNewKeyData (0.00s) === RUN TestPrivateKeyManagerPublicKeyDataRejectsInvalidPrivateKeyVersion --- PASS: TestPrivateKeyManagerPublicKeyDataRejectsInvalidPrivateKeyVersion (0.00s) === RUN TestPrivateKeyManagerPublicKeyDataRejectsInvalidPublicKeyVersion --- PASS: TestPrivateKeyManagerPublicKeyDataRejectsInvalidPublicKeyVersion (0.01s) === RUN TestPrivateKeyManagerPublicKeyDataRejectsNilKey --- PASS: TestPrivateKeyManagerPublicKeyDataRejectsNilKey (0.00s) === RUN TestPrivateKeyManagerPublicKeyData --- PASS: TestPrivateKeyManagerPublicKeyData (0.00s) === RUN TestPrivateKeyManagerDoesSupport --- PASS: TestPrivateKeyManagerDoesSupport (0.00s) === RUN TestPrivateKeyManagerTypeURL --- PASS: TestPrivateKeyManagerTypeURL (0.00s) === RUN TestPublicKeyManagerPrimitiveRejectsInvalidKeyVersion --- PASS: TestPublicKeyManagerPrimitiveRejectsInvalidKeyVersion (0.00s) === RUN TestPublicKeyManagerPrimitiveRejectsInvalidParams === RUN TestPublicKeyManagerPrimitiveRejectsInvalidParams/kem === RUN TestPublicKeyManagerPrimitiveRejectsInvalidParams/kdf === RUN TestPublicKeyManagerPrimitiveRejectsInvalidParams/aead --- PASS: TestPublicKeyManagerPrimitiveRejectsInvalidParams (0.00s) --- PASS: TestPublicKeyManagerPrimitiveRejectsInvalidParams/kem (0.00s) --- PASS: TestPublicKeyManagerPrimitiveRejectsInvalidParams/kdf (0.00s) --- PASS: TestPublicKeyManagerPrimitiveRejectsInvalidParams/aead (0.00s) === RUN TestPublicKeyManagerPrimitiveRejectsMissingParams --- PASS: TestPublicKeyManagerPrimitiveRejectsMissingParams (0.00s) === RUN TestPublicKeyManagerPrimitiveRejectsNilKey --- PASS: TestPublicKeyManagerPrimitiveRejectsNilKey (0.00s) === RUN TestPublicKeyManagerPrimitiveEncryptDecrypt --- PASS: TestPublicKeyManagerPrimitiveEncryptDecrypt (0.38s) === RUN TestPublicKeyManagerDoesSupport --- PASS: TestPublicKeyManagerDoesSupport (0.00s) === RUN TestPublicKeyManagerTypeURL --- PASS: TestPublicKeyManagerTypeURL (0.00s) === RUN TestPublicKeyManagerNotSupported --- PASS: TestPublicKeyManagerNotSupported (0.00s) === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitive --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitive (0.00s) === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/nil_key === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_version === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_private_key_version === RUN TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/nil_public_key --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors (0.01s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/nil_key (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_version (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/invalid_private_key_version (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerPrimitiveErrors/nil_public_key (0.00s) === RUN TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors === RUN TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/nil_key === RUN TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/invalid_version === RUN TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/invalid_private_key_version === RUN TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/nil_public_key --- PASS: TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/nil_key (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/invalid_version (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/invalid_private_key_version (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerGetPublicKeyErrors/nil_public_key (0.00s) === RUN TestECIESAEADHKDFPrivateKeyManagerNewKey --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKey (0.00s) === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_keyFormat === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_params === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_kem_params === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_dem_params === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_kem_curve_type === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_kem_hash_type === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_dem_aead === RUN TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_point_format --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_keyFormat (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_params (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_kem_params (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_dem_params (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_kem_curve_type (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_kem_hash_type (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/nil_dem_aead (0.00s) --- PASS: TestECIESAEADHKDFPrivateKeyManagerNewKeyErrors/unknown_point_format (0.00s) === RUN TestECIESAEADHKDFPublicKeyManagerPrimitive --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitive (0.00s) === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_key === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/invalid_version === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_params === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_kem_params === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_dem_params === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_kem_curve_type === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_kem_hash_type === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_dem_aead === RUN TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_point_format --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_key (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/invalid_version (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_params (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_kem_params (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_dem_params (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_kem_curve_type (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_kem_hash_type (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/nil_dem_aead (0.00s) --- PASS: TestECIESAEADHKDFPublicKeyManagerPrimitiveErrors/unknown_point_format (0.00s) === RUN TestHybridFactoryTest --- PASS: TestHybridFactoryTest (1.02s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactoryFailsWhenHandleIsEmpty --- PASS: TestPrimitiveFactoryFailsWhenHandleIsEmpty (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithPrefix --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithPrefix (0.01s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithoutPrefix --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogsEncryptAndDecryptWithoutPrefix (0.00s) === RUN TestPrimitiveFactoryWithMonitoringWithMultipleKeysLogsEncryptionDecryption --- PASS: TestPrimitiveFactoryWithMonitoringWithMultipleKeysLogsEncryptionDecryption (0.01s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsEncryptFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsEncryptFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsDecryptFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsDecryptFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor --- PASS: TestPrimitiveFactoryEncryptDecryptWithoutAnnotationsDoesNotMonitor (0.00s) === RUN TestEncryptFactoryFailsOnAEADHandle --- PASS: TestEncryptFactoryFailsOnAEADHandle (0.01s) === RUN TestDecryptFactoryFailsOnAEADHandle --- PASS: TestDecryptFactoryFailsOnAEADHandle (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM === RUN TestKeyTemplates/ECIES_P384_HKDF_HMAC_SHA384_AES256_GCM === RUN TestKeyTemplates/ECIES_P521_HKDF_HMAC_SHA512_AES256_GCM === RUN TestKeyTemplates/ECIES_P256_AESSIV === RUN TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_CTR_HMAC_SHA256 === RUN TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM === RUN TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW === RUN TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM === RUN TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305 === RUN TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305_RAW --- PASS: TestKeyTemplates (0.39s) --- PASS: TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM (0.01s) --- PASS: TestKeyTemplates/ECIES_P384_HKDF_HMAC_SHA384_AES256_GCM (0.05s) --- PASS: TestKeyTemplates/ECIES_P521_HKDF_HMAC_SHA512_AES256_GCM (0.12s) --- PASS: TestKeyTemplates/ECIES_P256_AESSIV (0.00s) --- PASS: TestKeyTemplates/ECIES_P256_HKDF_HMAC_SHA256_AES128_CTR_HMAC_SHA256 (0.00s) --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM (0.00s) --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW (0.01s) --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM (0.00s) --- PASS: TestKeyTemplates/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW (0.00s) --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM (0.03s) --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_128_GCM_RAW (0.03s) --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM (0.03s) --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES_256_GCM_RAW (0.03s) --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305 (0.03s) --- PASS: TestKeyTemplates/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_CHACHA20_POLY1305_RAW (0.03s) === RUN Example --- PASS: Example (0.00s) PASS ok github.com/tink-crypto/tink-go/hybrid 19.671s === RUN TestAESGCMAEADSealOpen === RUN TestAESGCMAEADSealOpen/0 === RUN TestAESGCMAEADSealOpen/1 === RUN TestAESGCMAEADSealOpen/2 === RUN TestAESGCMAEADSealOpen/3 --- PASS: TestAESGCMAEADSealOpen (0.00s) --- PASS: TestAESGCMAEADSealOpen/0 (0.00s) --- PASS: TestAESGCMAEADSealOpen/1 (0.00s) --- PASS: TestAESGCMAEADSealOpen/2 (0.00s) --- PASS: TestAESGCMAEADSealOpen/3 (0.00s) === RUN TestChaCha20Poly1305AEADSealOpen === RUN TestChaCha20Poly1305AEADSealOpen/4 === RUN TestChaCha20Poly1305AEADSealOpen/5 --- PASS: TestChaCha20Poly1305AEADSealOpen (0.00s) --- PASS: TestChaCha20Poly1305AEADSealOpen/4 (0.00s) --- PASS: TestChaCha20Poly1305AEADSealOpen/5 (0.00s) === RUN TestContextSender --- PASS: TestContextSender (0.00s) === RUN TestContextRecipient --- PASS: TestContextRecipient (0.00s) === RUN TestContextMaxSequenceNumber --- PASS: TestContextMaxSequenceNumber (0.00s) === RUN TestComputeNonce --- PASS: TestComputeNonce (0.00s) === RUN TestNewEncryptDecryptUnknownKEM --- PASS: TestNewEncryptDecryptUnknownKEM (0.00s) === RUN TestNewEncryptDecryptUnknownKDF --- PASS: TestNewEncryptDecryptUnknownKDF (0.00s) === RUN TestNewEncryptDecryptUnknownAEAD --- PASS: TestNewEncryptDecryptUnknownAEAD (0.00s) === RUN TestNewEncryptDecryptMissingParams --- PASS: TestNewEncryptDecryptMissingParams (0.00s) === RUN TestNewEncryptMissingPubKeyBytes --- PASS: TestNewEncryptMissingPubKeyBytes (0.00s) === RUN TestNewDecryptMissingPrivKeyBytes --- PASS: TestNewDecryptMissingPrivKeyBytes (0.00s) === RUN TestEncryptDecrypt --- PASS: TestEncryptDecrypt (0.01s) === RUN TestDecryptModifiedCiphertextOrContextInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/extended_ct === RUN TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ct === RUN TestDecryptModifiedCiphertextOrContextInfo/short_ct === RUN TestDecryptModifiedCiphertextOrContextInfo/empty_ct === RUN TestDecryptModifiedCiphertextOrContextInfo/extended_ctxInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ctxInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/short_ctxInfo === RUN TestDecryptModifiedCiphertextOrContextInfo/empty_ctxInfo --- PASS: TestDecryptModifiedCiphertextOrContextInfo (0.02s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/extended_ct (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ct (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/short_ct (0.01s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/empty_ct (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/extended_ctxInfo (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/flip_byte_ctxInfo (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/short_ctxInfo (0.00s) --- PASS: TestDecryptModifiedCiphertextOrContextInfo/empty_ctxInfo (0.00s) === RUN TestEncryptDecryptEmptyContextInfo --- PASS: TestEncryptDecryptEmptyContextInfo (0.01s) === RUN TestDecryptEncapsulatedKeyWithFlippedMSB --- PASS: TestDecryptEncapsulatedKeyWithFlippedMSB (0.01s) === RUN TestHKDFKDFLabeledExtract --- PASS: TestHKDFKDFLabeledExtract (0.00s) === RUN TestHKDFKDFLabeledExpand === RUN TestHKDFKDFLabeledExpand/key === RUN TestHKDFKDFLabeledExpand/base_nonce === RUN TestHKDFKDFLabeledExpand/large_length --- PASS: TestHKDFKDFLabeledExpand (0.00s) --- PASS: TestHKDFKDFLabeledExpand/key (0.00s) --- PASS: TestHKDFKDFLabeledExpand/base_nonce (0.00s) --- PASS: TestHKDFKDFLabeledExpand/large_length (0.00s) === RUN TestHKDFKDFLabeledExpandRFCVectors === RUN TestHKDFKDFLabeledExpandRFCVectors/basic === RUN TestHKDFKDFLabeledExpandRFCVectors/longer_inputs === RUN TestHKDFKDFLabeledExpandRFCVectors/zero-length_info --- PASS: TestHKDFKDFLabeledExpandRFCVectors (0.00s) --- PASS: TestHKDFKDFLabeledExpandRFCVectors/basic (0.00s) --- PASS: TestHKDFKDFLabeledExpandRFCVectors/longer_inputs (0.00s) --- PASS: TestHKDFKDFLabeledExpandRFCVectors/zero-length_info (0.00s) === RUN TestHKDFKDFExtractAndExpand === RUN TestHKDFKDFExtractAndExpand/32 === RUN TestHKDFKDFExtractAndExpand/65536 --- PASS: TestHKDFKDFExtractAndExpand (0.00s) --- PASS: TestHKDFKDFExtractAndExpand/32 (0.00s) --- PASS: TestHKDFKDFExtractAndExpand/65536 (0.00s) === RUN TestHpkeSuiteIDMemoryAllocatedIsExact --- PASS: TestHpkeSuiteIDMemoryAllocatedIsExact (0.00s) === RUN TestKeyScheduleContextMemoryAllocatedIsExact --- PASS: TestKeyScheduleContextMemoryAllocatedIsExact (0.00s) === RUN TestLabelIKMMemoryAllocatedIsExact --- PASS: TestLabelIKMMemoryAllocatedIsExact (0.00s) === RUN TestLabelInfoMemoryAllocatedIsExact --- PASS: TestLabelInfoMemoryAllocatedIsExact (0.00s) === RUN TestValidatePrivateKeyLength === RUN TestValidatePrivateKeyLength/DHKEM_P256_HKDF_SHA256 === RUN TestValidatePrivateKeyLength/DHKEM_P384_HKDF_SHA384 === RUN TestValidatePrivateKeyLength/DHKEM_P521_HKDF_SHA512 === RUN TestValidatePrivateKeyLength/DHKEM_X25519_HKDF_SHA256 --- PASS: TestValidatePrivateKeyLength (0.00s) --- PASS: TestValidatePrivateKeyLength/DHKEM_P256_HKDF_SHA256 (0.00s) --- PASS: TestValidatePrivateKeyLength/DHKEM_P384_HKDF_SHA384 (0.00s) --- PASS: TestValidatePrivateKeyLength/DHKEM_P521_HKDF_SHA512 (0.00s) --- PASS: TestValidatePrivateKeyLength/DHKEM_X25519_HKDF_SHA256 (0.00s) === RUN TestValidatePrivateKeyLengthErrors === RUN TestValidatePrivateKeyLengthErrors/Missing_private_key === RUN TestValidatePrivateKeyLengthErrors/Missing_public_key === RUN TestValidatePrivateKeyLengthErrors/Zero_length_private_key === RUN TestValidatePrivateKeyLengthErrors/Wrong_length_private_key === RUN TestValidatePrivateKeyLengthErrors/Invalid_KEM --- PASS: TestValidatePrivateKeyLengthErrors (0.00s) --- PASS: TestValidatePrivateKeyLengthErrors/Missing_private_key (0.00s) --- PASS: TestValidatePrivateKeyLengthErrors/Missing_public_key (0.00s) --- PASS: TestValidatePrivateKeyLengthErrors/Zero_length_private_key (0.00s) --- PASS: TestValidatePrivateKeyLengthErrors/Wrong_length_private_key (0.00s) --- PASS: TestValidatePrivateKeyLengthErrors/Invalid_KEM (0.00s) === RUN TestValidatePublicKeyLength === RUN TestValidatePublicKeyLength/DHKEM_P256_HKDF_SHA256 === RUN TestValidatePublicKeyLength/DHKEM_P384_HKDF_SHA384 === RUN TestValidatePublicKeyLength/DHKEM_P521_HKDF_SHA512 === RUN TestValidatePublicKeyLength/DHKEM_X25519_HKDF_SHA256 --- PASS: TestValidatePublicKeyLength (0.00s) --- PASS: TestValidatePublicKeyLength/DHKEM_P256_HKDF_SHA256 (0.00s) --- PASS: TestValidatePublicKeyLength/DHKEM_P384_HKDF_SHA384 (0.00s) --- PASS: TestValidatePublicKeyLength/DHKEM_P521_HKDF_SHA512 (0.00s) --- PASS: TestValidatePublicKeyLength/DHKEM_X25519_HKDF_SHA256 (0.00s) === RUN TestValidatePublicKeyLengthErrors === RUN TestValidatePublicKeyLengthErrors/Missing_public_key === RUN TestValidatePublicKeyLengthErrors/Zero_length_public_key === RUN TestValidatePublicKeyLengthErrors/Wrong_length_public_key === RUN TestValidatePublicKeyLengthErrors/Invalid_KEM --- PASS: TestValidatePublicKeyLengthErrors (0.00s) --- PASS: TestValidatePublicKeyLengthErrors/Missing_public_key (0.00s) --- PASS: TestValidatePublicKeyLengthErrors/Zero_length_public_key (0.00s) --- PASS: TestValidatePublicKeyLengthErrors/Wrong_length_public_key (0.00s) --- PASS: TestValidatePublicKeyLengthErrors/Invalid_KEM (0.00s) === RUN TestKEMEncapsulateBadRecipientPubKey === RUN TestKEMEncapsulateBadRecipientPubKey/P-256 === RUN TestKEMEncapsulateBadRecipientPubKey/P-521 --- PASS: TestKEMEncapsulateBadRecipientPubKey (0.02s) --- PASS: TestKEMEncapsulateBadRecipientPubKey/P-256 (0.00s) --- PASS: TestKEMEncapsulateBadRecipientPubKey/P-521 (0.02s) === RUN TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice === RUN TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-256 === RUN TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-521 --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice (0.00s) --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-256 (0.00s) --- PASS: TestKEMDecapsulateEncapsulatedKeyPrefixesLargerSlice/P-521 (0.00s) === RUN TestKEMDecapsulateBadEncapsulatedKey === RUN TestKEMDecapsulateBadEncapsulatedKey/P-256 === RUN TestKEMDecapsulateBadEncapsulatedKey/P-521 --- PASS: TestKEMDecapsulateBadEncapsulatedKey (0.00s) --- PASS: TestKEMDecapsulateBadEncapsulatedKey/P-256 (0.00s) --- PASS: TestKEMDecapsulateBadEncapsulatedKey/P-521 (0.00s) === RUN TestKEMDecapsulateBadRecipientPrivKey === RUN TestKEMDecapsulateBadRecipientPrivKey/P-256 === RUN TestKEMDecapsulateBadRecipientPrivKey/P-521 --- PASS: TestKEMDecapsulateBadRecipientPrivKey (0.00s) --- PASS: TestKEMDecapsulateBadRecipientPrivKey/P-256 (0.00s) --- PASS: TestKEMDecapsulateBadRecipientPrivKey/P-521 (0.00s) === RUN TestKEMEncapsulatedKeyLength === RUN TestKEMEncapsulatedKeyLength/P-256 === RUN TestKEMEncapsulatedKeyLength/P-384 === RUN TestKEMEncapsulatedKeyLength/P-521 --- PASS: TestKEMEncapsulatedKeyLength (0.00s) --- PASS: TestKEMEncapsulatedKeyLength/P-256 (0.00s) --- PASS: TestKEMEncapsulatedKeyLength/P-384 (0.00s) --- PASS: TestKEMEncapsulatedKeyLength/P-521 (0.00s) === RUN TestNewKEM === RUN TestNewKEM/DHKEM_P256_HKDF_SHA256 === RUN TestNewKEM/DHKEM_P384_HKDF_SHA384 === RUN TestNewKEM/DHKEM_P521_HKDF_SHA512 === RUN TestNewKEM/DHKEM_X25519_HKDF_SHA256 --- PASS: TestNewKEM (0.00s) --- PASS: TestNewKEM/DHKEM_P256_HKDF_SHA256 (0.00s) --- PASS: TestNewKEM/DHKEM_P384_HKDF_SHA384 (0.00s) --- PASS: TestNewKEM/DHKEM_P521_HKDF_SHA512 (0.00s) --- PASS: TestNewKEM/DHKEM_X25519_HKDF_SHA256 (0.00s) === RUN TestNewKEMUnsupportedID --- PASS: TestNewKEMUnsupportedID (0.00s) === RUN TestKEMIDFromProtoUnsupportedID --- PASS: TestKEMIDFromProtoUnsupportedID (0.00s) === RUN TestNewKDF === RUN TestNewKDF/HKDF_SHA256 === RUN TestNewKDF/HKDF_SHA384 === RUN TestNewKDF/HKDF_SHA512 --- PASS: TestNewKDF (0.00s) --- PASS: TestNewKDF/HKDF_SHA256 (0.00s) --- PASS: TestNewKDF/HKDF_SHA384 (0.00s) --- PASS: TestNewKDF/HKDF_SHA512 (0.00s) === RUN TestNewKDFUnsupportedID --- PASS: TestNewKDFUnsupportedID (0.00s) === RUN TestKDFIDFromProtoUnsupportedID --- PASS: TestKDFIDFromProtoUnsupportedID (0.00s) === RUN TestNewAEAD === RUN TestNewAEAD/AES-128-GCM === RUN TestNewAEAD/AES-256-GCM === RUN TestNewAEAD/ChaCha20Poly1305 --- PASS: TestNewAEAD (0.00s) --- PASS: TestNewAEAD/AES-128-GCM (0.00s) --- PASS: TestNewAEAD/AES-256-GCM (0.00s) --- PASS: TestNewAEAD/ChaCha20Poly1305 (0.00s) === RUN TestNewAEADUnsupportedID --- PASS: TestNewAEADUnsupportedID (0.00s) === RUN TestAEADIDFromProtoUnsupportedID --- PASS: TestAEADIDFromProtoUnsupportedID (0.00s) === RUN TestNewPrimitivesFromProto === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA384_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA384_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA384_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA512_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA512_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA512_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA256_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA256_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA256_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA384_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA384_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA384_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA512_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA512_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA512_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA256_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA256_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA256_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA384_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA384_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA384_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA512_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA512_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA512_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA384_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA384_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA384_ChaCha20Poly1305 === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_AES-128-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_AES-256-GCM === RUN TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_ChaCha20Poly1305 --- PASS: TestNewPrimitivesFromProto (0.02s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA256_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA384_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA384_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA384_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA512_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA512_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P256_HKDF_SHA256_HKDF_SHA512_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA256_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA256_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA256_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA384_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA384_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA384_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA512_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA512_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P384_HKDF_SHA384_HKDF_SHA512_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA256_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA256_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA256_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA384_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA384_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA384_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA512_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA512_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_P521_HKDF_SHA512_HKDF_SHA512_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA256_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA384_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA384_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA384_ChaCha20Poly1305 (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_AES-128-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_AES-256-GCM (0.00s) --- PASS: TestNewPrimitivesFromProto/DHKEM_X25519_HKDF_SHA256_HKDF_SHA512_ChaCha20Poly1305 (0.00s) === RUN TestNewPrimitivesFromProtoUnsupportedID === RUN TestNewPrimitivesFromProtoUnsupportedID/KEM === RUN TestNewPrimitivesFromProtoUnsupportedID/KDF === RUN TestNewPrimitivesFromProtoUnsupportedID/AEAD --- PASS: TestNewPrimitivesFromProtoUnsupportedID (0.00s) --- PASS: TestNewPrimitivesFromProtoUnsupportedID/KEM (0.00s) --- PASS: TestNewPrimitivesFromProtoUnsupportedID/KDF (0.00s) --- PASS: TestNewPrimitivesFromProtoUnsupportedID/AEAD (0.00s) === RUN TestX25519KEMEncapsulateBadRecipientPubKey --- PASS: TestX25519KEMEncapsulateBadRecipientPubKey (0.00s) === RUN TestX25519KEMEncapsulateBadSenderPrivKey --- PASS: TestX25519KEMEncapsulateBadSenderPrivKey (0.00s) === RUN TestX25519KEMDecapsulateEncapsulatedKeyPrefixesLargerSlice --- PASS: TestX25519KEMDecapsulateEncapsulatedKeyPrefixesLargerSlice (0.00s) === RUN TestX25519KEMDecapsulateBadEncapsulatedKey --- PASS: TestX25519KEMDecapsulateBadEncapsulatedKey (0.00s) === RUN TestX25519KEMDecapsulateBadRecipientPrivKey --- PASS: TestX25519KEMDecapsulateBadRecipientPrivKey (0.00s) === RUN TestX25519KEMEncapsulatedKeyLength --- PASS: TestX25519KEMEncapsulatedKeyLength (0.00s) PASS ok github.com/tink-crypto/tink-go/hybrid/internal/hpke 0.122s === RUN TestPointOnCurve --- PASS: TestPointOnCurve (0.00s) === RUN TestPointEncode --- PASS: TestPointEncode (0.00s) === RUN TestPointDecode --- PASS: TestPointDecode (0.01s) === RUN TestHPKEPublicKeySerialization --- PASS: TestHPKEPublicKeySerialization (0.00s) === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_128_GCM === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_128_GCM_Raw === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_256_GCM === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_256_GCM_Raw === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails/CHACHA20_POLY1305 === RUN TestSerializePrimaryPublicKeyInvalidTemplateFails/invalid_type_URL --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_128_GCM (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_128_GCM_Raw (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_256_GCM (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails/AES_256_GCM_Raw (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails/CHACHA20_POLY1305 (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidTemplateFails/invalid_type_URL (0.00s) === RUN TestSerializePrimaryPublicKeyInvalidKeyFails === RUN TestSerializePrimaryPublicKeyInvalidKeyFails/invalid_prefix_type === RUN TestSerializePrimaryPublicKeyInvalidKeyFails/invalid_type_URL === RUN TestSerializePrimaryPublicKeyInvalidKeyFails/invalid_HPKE_params --- PASS: TestSerializePrimaryPublicKeyInvalidKeyFails (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidKeyFails/invalid_prefix_type (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidKeyFails/invalid_type_URL (0.00s) --- PASS: TestSerializePrimaryPublicKeyInvalidKeyFails/invalid_HPKE_params (0.00s) === RUN TestSerializePrimaryPublicKeyFailsWithEmptyHandle --- PASS: TestSerializePrimaryPublicKeyFailsWithEmptyHandle (0.00s) === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_128_GCM === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_128_GCM_Raw === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_256_GCM === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_256_GCM_Raw === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/CHACHA20_POLY1305 === RUN TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/invalid_type_URL --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_128_GCM (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_128_GCM_Raw (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_256_GCM (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/AES_256_GCM_Raw (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/CHACHA20_POLY1305 (0.00s) --- PASS: TestKeysetHandleFromSerializedPublicKeyInvalidTemplateFails/invalid_type_URL (0.00s) PASS ok github.com/tink-crypto/tink-go/hybrid/subtle 0.058s === RUN TestReadWithNilKeysetFails --- PASS: TestReadWithNilKeysetFails (0.00s) === RUN TestReadWithNilReaderFails --- PASS: TestReadWithNilReaderFails (0.00s) === RUN TestWriteWithNilHandleFails --- PASS: TestWriteWithNilHandleFails (0.00s) === RUN TestWriteWithNilWriterFails --- PASS: TestWriteWithNilWriterFails (0.00s) === RUN TestWriteAndReadInBinary --- PASS: TestWriteAndReadInBinary (0.00s) === RUN TestWriteAndReadInJson --- PASS: TestWriteAndReadInJson (0.00s) === RUN TestLegacyKeysetHandle --- PASS: TestLegacyKeysetHandle (0.01s) === RUN TestLegacyKeysetHandleWithNilKeysetReturnsNil --- PASS: TestLegacyKeysetHandleWithNilKeysetReturnsNil (0.00s) === RUN TestHandleFromReaderWithAnnotationsGetsMonitored --- PASS: TestHandleFromReaderWithAnnotationsGetsMonitored (0.00s) === RUN TestHandleFromReaderWithAnnotationsTwiceFails --- PASS: TestHandleFromReaderWithAnnotationsTwiceFails (0.00s) === RUN TestHandleFromReaderWithoutAnnotationsDoesNotGetMonitored --- PASS: TestHandleFromReaderWithoutAnnotationsDoesNotGetMonitored (0.00s) === RUN Example_cleartextKeysetInBinary --- PASS: Example_cleartextKeysetInBinary (0.00s) === RUN Example_cleartextKeysetInJSON --- PASS: Example_cleartextKeysetInJSON (0.00s) PASS ok github.com/tink-crypto/tink-go/insecurecleartextkeyset 0.045s ? github.com/tink-crypto/tink-go/insecuresecretdataaccess [no test files] ? github.com/tink-crypto/tink-go/internal [no test files] === RUN TestValidateAESKeySize --- PASS: TestValidateAESKeySize (0.00s) === RUN TestNewAESCTR --- PASS: TestNewAESCTR (0.00s) === RUN TestNistTestVector --- PASS: TestNistTestVector (0.00s) === RUN TestMultipleEncrypt --- PASS: TestMultipleEncrypt (0.00s) === RUN TestEncryptDecrypt --- PASS: TestEncryptDecrypt (0.00s) === RUN TestEncryptRandomMessage --- PASS: TestEncryptRandomMessage (0.00s) === RUN TestEncryptRandomKeyAndMessage --- PASS: TestEncryptRandomKeyAndMessage (0.00s) === RUN TestEncryptDecryptWithDestinationBuffer --- PASS: TestEncryptDecryptWithDestinationBuffer (0.00s) === RUN TestEncryptDecryptWithInvalidDestinationBufferFails --- PASS: TestEncryptDecryptWithInvalidDestinationBufferFails (0.00s) === RUN TestCheckPlaintextSize --- PASS: TestCheckPlaintextSize (0.00s) === RUN TestChaCha20Poly1305EncryptDecrypt --- PASS: TestChaCha20Poly1305EncryptDecrypt (0.00s) === RUN TestChaCha20Poly1305EmptyAssociatedData --- PASS: TestChaCha20Poly1305EmptyAssociatedData (0.00s) === RUN TestChaCha20Poly1305LongMessages --- PASS: TestChaCha20Poly1305LongMessages (1.04s) === RUN TestChaCha20Poly1305ModifyCiphertext --- PASS: TestChaCha20Poly1305ModifyCiphertext (0.00s) === RUN TestChaCha20Poly1305RandomNonce --- PASS: TestChaCha20Poly1305RandomNonce (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/aead 1.087s === RUN TestConfigPrimitiveFromKeyWorks --- PASS: TestConfigPrimitiveFromKeyWorks (0.00s) === RUN TestConfigPrimitiveFromKeDataWorks --- PASS: TestConfigPrimitiveFromKeDataWorks (0.00s) === RUN TestMultiplePrimitiveConstructors --- PASS: TestMultiplePrimitiveConstructors (0.00s) === RUN TestMultipleKeyManagers --- PASS: TestMultipleKeyManagers (0.00s) === RUN TestRegisterDifferentPrimitiveConstructor --- PASS: TestRegisterDifferentPrimitiveConstructor (0.00s) === RUN TestRegisterDifferentKeyManagers --- PASS: TestRegisterDifferentKeyManagers (0.00s) === RUN TestUnregisteredPrimitive --- PASS: TestUnregisteredPrimitive (0.00s) === RUN TestUnregisteredKeyManager --- PASS: TestUnregisteredKeyManager (0.00s) === RUN TestConfigV0AEAD === RUN TestConfigV0AEAD/AES-CTR-HMAC === RUN TestConfigV0AEAD/AES-GCM === RUN TestConfigV0AEAD/CHACHA20-POLY1305 === RUN TestConfigV0AEAD/X-CHACHA20-POLY1305 === RUN TestConfigV0AEAD/AES-GCM-SIV --- PASS: TestConfigV0AEAD (0.00s) --- PASS: TestConfigV0AEAD/AES-CTR-HMAC (0.00s) --- PASS: TestConfigV0AEAD/AES-GCM (0.00s) --- PASS: TestConfigV0AEAD/CHACHA20-POLY1305 (0.00s) --- PASS: TestConfigV0AEAD/X-CHACHA20-POLY1305 (0.00s) --- PASS: TestConfigV0AEAD/AES-GCM-SIV (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/config 0.030s ? github.com/tink-crypto/tink-go/internal/internalapi [no test files] === RUN TestRegisterMonitoringClient --- PASS: TestRegisterMonitoringClient (0.00s) === RUN TestRegisterTwiceFailsMonitoringClient --- PASS: TestRegisterTwiceFailsMonitoringClient (0.00s) === RUN TestDefaultMonitoringLogger --- PASS: TestDefaultMonitoringLogger (0.00s) === RUN TestClearMonitoringClient --- PASS: TestClearMonitoringClient (0.00s) === RUN TestClearReRegisterMonitoringClient --- PASS: TestClearReRegisterMonitoringClient (0.00s) === RUN TestDerivableKeyManagers === RUN TestDerivableKeyManagers/type.googleapis.com/google.crypto.tink.AesGcmKey === RUN TestDerivableKeyManagers/type.googleapis.com/google.crypto.tink.AesGcmKey#01 === RUN TestDerivableKeyManagers/TestDeriveKeyFailsFailingKeyManager --- PASS: TestDerivableKeyManagers (0.00s) --- PASS: TestDerivableKeyManagers/type.googleapis.com/google.crypto.tink.AesGcmKey (0.00s) --- PASS: TestDerivableKeyManagers/type.googleapis.com/google.crypto.tink.AesGcmKey#01 (0.00s) --- PASS: TestDerivableKeyManagers/TestDeriveKeyFailsFailingKeyManager (0.00s) === RUN TestDerivableKeyManagersRejectsInvalidInputs === RUN TestDerivableKeyManagersRejectsInvalidInputs/#00 === RUN TestDerivableKeyManagersRejectsInvalidInputs/TestDeriveKeyFailsUnregisteredKeyManager === RUN TestDerivableKeyManagersRejectsInvalidInputs/TestDeriveKeyFailsNotDerivableKeyManager --- PASS: TestDerivableKeyManagersRejectsInvalidInputs (0.00s) --- PASS: TestDerivableKeyManagersRejectsInvalidInputs/#00 (0.00s) --- PASS: TestDerivableKeyManagersRejectsInvalidInputs/TestDeriveKeyFailsUnregisteredKeyManager (0.00s) --- PASS: TestDerivableKeyManagersRejectsInvalidInputs/TestDeriveKeyFailsNotDerivableKeyManager (0.00s) === RUN TestDeriveKey === RUN TestDeriveKey/AES-128-GCM === RUN TestDeriveKey/AES-256-GCM --- PASS: TestDeriveKey (0.00s) --- PASS: TestDeriveKey/AES-128-GCM (0.00s) --- PASS: TestDeriveKey/AES-256-GCM (0.00s) === RUN TestDeriveKeyFails === RUN TestDeriveKeyFails/not_enough_randomness === RUN TestDeriveKeyFails/nil_key_template === RUN TestDeriveKeyFails/derivation-disallowed_but_registered_key_manager === RUN TestDeriveKeyFails/derivation-allowed_but_unregistered_key_manager === RUN TestDeriveKeyFails/does_not_implement_DerivableKeyManager === RUN TestDeriveKeyFails/key_manager_with_failing_DeriveKey() --- PASS: TestDeriveKeyFails (0.00s) --- PASS: TestDeriveKeyFails/not_enough_randomness (0.00s) --- PASS: TestDeriveKeyFails/nil_key_template (0.00s) --- PASS: TestDeriveKeyFails/derivation-disallowed_but_registered_key_manager (0.00s) --- PASS: TestDeriveKeyFails/derivation-allowed_but_unregistered_key_manager (0.00s) --- PASS: TestDeriveKeyFails/does_not_implement_DerivableKeyManager (0.00s) --- PASS: TestDeriveKeyFails/key_manager_with_failing_DeriveKey() (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/internalregistry 0.032s === RUN TestNewWrongKeySize === RUN TestNewWrongKeySize/too_short === RUN TestNewWrongKeySize/too_long --- PASS: TestNewWrongKeySize (0.00s) --- PASS: TestNewWrongKeySize/too_short (0.00s) --- PASS: TestNewWrongKeySize/too_long (0.00s) === RUN TestXOREndAndCompute --- PASS: TestXOREndAndCompute (0.00s) === RUN TestXOREndAndComputeFailsWithInvalidInputs === RUN TestXOREndAndComputeFailsWithInvalidInputs/last_is_too_short === RUN TestXOREndAndComputeFailsWithInvalidInputs/data_is_too_short --- PASS: TestXOREndAndComputeFailsWithInvalidInputs (0.00s) --- PASS: TestXOREndAndComputeFailsWithInvalidInputs/last_is_too_short (0.00s) --- PASS: TestXOREndAndComputeFailsWithInvalidInputs/data_is_too_short (0.00s) === RUN TestVectorsRFC4493 --- PASS: TestVectorsRFC4493 (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/mac/aescmac 0.044s === RUN TestHMACBasic === RUN TestHMACBasic/with_SHA256_and_32_byte_tag === RUN TestHMACBasic/with_SHA512_and_64_byte_tag === RUN TestHMACBasic/empty_data --- PASS: TestHMACBasic (0.00s) --- PASS: TestHMACBasic/with_SHA256_and_32_byte_tag (0.00s) --- PASS: TestHMACBasic/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACBasic/empty_data (0.00s) === RUN TestNewHMACWithInvalidInput --- PASS: TestNewHMACWithInvalidInput (0.00s) === RUN TestHMACWithNilHashFunc --- PASS: TestHMACWithNilHashFunc (0.00s) === RUN TestHMAComputeVerifyWithNilInput --- PASS: TestHMAComputeVerifyWithNilInput (0.00s) === RUN TestVerifyMACWithInvalidInput --- PASS: TestVerifyMACWithInvalidInput (0.00s) === RUN TestHMACModification === RUN TestHMACModification/with_SHA256_and_32_byte_tag === RUN TestHMACModification/with_SHA512_and_64_byte_tag === RUN TestHMACModification/empty_data --- PASS: TestHMACModification (0.00s) --- PASS: TestHMACModification/with_SHA256_and_32_byte_tag (0.00s) --- PASS: TestHMACModification/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACModification/empty_data (0.00s) === RUN TestHMACTruncation === RUN TestHMACTruncation/with_SHA256_and_32_byte_tag === RUN TestHMACTruncation/with_SHA512_and_64_byte_tag === RUN TestHMACTruncation/empty_data --- PASS: TestHMACTruncation (0.00s) --- PASS: TestHMACTruncation/with_SHA256_and_32_byte_tag (0.00s) --- PASS: TestHMACTruncation/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACTruncation/empty_data (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/mac/hmac 0.023s === RUN TestKeysetInfoFromPrimitiveSetWithNilPrimitiveSetFails --- PASS: TestKeysetInfoFromPrimitiveSetWithNilPrimitiveSetFails (0.00s) === RUN TestBaselinePrimitiveSet --- PASS: TestBaselinePrimitiveSet (0.00s) === RUN TestKeysetInfoFromPrimitiveSetWithNoEntryFails --- PASS: TestKeysetInfoFromPrimitiveSetWithNoEntryFails (0.00s) === RUN TestKeysetInfoFromPrimitiveSetWithNoPrimaryFails --- PASS: TestKeysetInfoFromPrimitiveSetWithNoPrimaryFails (0.00s) === RUN TestKeysetInfoFromPrimitiveSetWithInvalidKeyStatusFails --- PASS: TestKeysetInfoFromPrimitiveSetWithInvalidKeyStatusFails (0.00s) === RUN TestKeysetInfoFromPrimitiveSet --- PASS: TestKeysetInfoFromPrimitiveSet (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/monitoringutil 0.038s === RUN TestTink --- PASS: TestTink (0.00s) === RUN TestLegacy --- PASS: TestLegacy (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/outputprefix 0.032s === RUN TestPrimitvesetNew --- PASS: TestPrimitvesetNew (0.00s) === RUN TestPrimitivesetAddAndEntriesInKeysetOrder --- PASS: TestPrimitivesetAddAndEntriesInKeysetOrder (0.00s) === RUN TestPrimitivesetRawEntries --- PASS: TestPrimitivesetRawEntries (0.00s) === RUN TestPrimitivesetPrefixedEntries --- PASS: TestPrimitivesetPrefixedEntries (0.00s) === RUN TestAddWithInvalidInput --- PASS: TestAddWithInvalidInput (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/primitiveset 0.046s === RUN TestNewKeySerializationFailsIfIDRequirementIsSetButOutputPrefixTypeIsRAW --- PASS: TestNewKeySerializationFailsIfIDRequirementIsSetButOutputPrefixTypeIsRAW (0.00s) === RUN TestNewKeySerialization === RUN TestNewKeySerialization/TINK_output_prefix_type === RUN TestNewKeySerialization/CRUNCHY_output_prefix_type === RUN TestNewKeySerialization/LEGACY_output_prefix_type === RUN TestNewKeySerialization/RAW_output_prefix_type --- PASS: TestNewKeySerialization (0.00s) --- PASS: TestNewKeySerialization/TINK_output_prefix_type (0.00s) --- PASS: TestNewKeySerialization/CRUNCHY_output_prefix_type (0.00s) --- PASS: TestNewKeySerialization/LEGACY_output_prefix_type (0.00s) --- PASS: TestNewKeySerialization/RAW_output_prefix_type (0.00s) === RUN TestKeySerializationEqual === RUN TestKeySerializationEqual/equal === RUN TestKeySerializationEqual/different_key_data_value === RUN TestKeySerializationEqual/different_key_data_type_URL === RUN TestKeySerializationEqual/different_key_data_key_material_type === RUN TestKeySerializationEqual/different_key_ID === RUN TestKeySerializationEqual/different_output_prefix_type --- PASS: TestKeySerializationEqual (0.00s) --- PASS: TestKeySerializationEqual/equal (0.00s) --- PASS: TestKeySerializationEqual/different_key_data_value (0.00s) --- PASS: TestKeySerializationEqual/different_key_data_type_URL (0.00s) --- PASS: TestKeySerializationEqual/different_key_data_key_material_type (0.00s) --- PASS: TestKeySerializationEqual/different_key_ID (0.00s) --- PASS: TestKeySerializationEqual/different_output_prefix_type (0.00s) === RUN TestFallbackKeyEqual === RUN TestFallbackKeyEqual/equal_keys === RUN TestFallbackKeyEqual/keys_with_different_key_IDs === RUN TestFallbackKeyEqual/different_key_data === RUN TestFallbackKeyEqual/different_output_prefix --- PASS: TestFallbackKeyEqual (0.00s) --- PASS: TestFallbackKeyEqual/equal_keys (0.00s) --- PASS: TestFallbackKeyEqual/keys_with_different_key_IDs (0.00s) --- PASS: TestFallbackKeyEqual/different_key_data (0.00s) --- PASS: TestFallbackKeyEqual/different_output_prefix (0.00s) === RUN TestFallbackProtoPrivateKeyEqual === RUN TestFallbackProtoPrivateKeyEqual/equal_keys === RUN TestFallbackProtoPrivateKeyEqual/keys_with_different_key_IDs === RUN TestFallbackProtoPrivateKeyEqual/different_key_data === RUN TestFallbackProtoPrivateKeyEqual/different_output_prefix === RUN TestFallbackProtoPrivateKeyEqual/not_a_private_key --- PASS: TestFallbackProtoPrivateKeyEqual (0.00s) --- PASS: TestFallbackProtoPrivateKeyEqual/equal_keys (0.00s) --- PASS: TestFallbackProtoPrivateKeyEqual/keys_with_different_key_IDs (0.00s) --- PASS: TestFallbackProtoPrivateKeyEqual/different_key_data (0.00s) --- PASS: TestFallbackProtoPrivateKeyEqual/different_output_prefix (0.00s) --- PASS: TestFallbackProtoPrivateKeyEqual/not_a_private_key (0.00s) === RUN TestFallbackKeyParametersEqual === RUN TestFallbackKeyParametersEqual/with_ID_requirement === RUN TestFallbackKeyParametersEqual/without_ID_requirement --- PASS: TestFallbackKeyParametersEqual (0.00s) --- PASS: TestFallbackKeyParametersEqual/with_ID_requirement (0.00s) --- PASS: TestFallbackKeyParametersEqual/without_ID_requirement (0.00s) === RUN TestFallbackKeyParametersNotEqual --- PASS: TestFallbackKeyParametersNotEqual (0.00s) === RUN TestFallbackKeyIDRequirement === RUN TestFallbackKeyIDRequirement/with_ID_requirement === RUN TestFallbackKeyIDRequirement/without_ID_requirement --- PASS: TestFallbackKeyIDRequirement (0.00s) --- PASS: TestFallbackKeyIDRequirement/with_ID_requirement (0.00s) --- PASS: TestFallbackKeyIDRequirement/without_ID_requirement (0.00s) === RUN TestRegisterKeyParserFailsIfAlreadyRegistered --- PASS: TestRegisterKeyParserFailsIfAlreadyRegistered (0.00s) === RUN TestParseKey --- PASS: TestParseKey (0.00s) === RUN TestParseKeyReturnsFallbackIfNoParsersRegistered --- PASS: TestParseKeyReturnsFallbackIfNoParsersRegistered (0.00s) === RUN TestParseKeyReturnsFallbackIfDifferentParserRegistered --- PASS: TestParseKeyReturnsFallbackIfDifferentParserRegistered (0.00s) === RUN TestParseKeyFailsIfParserFails --- PASS: TestParseKeyFailsIfParserFails (0.00s) === RUN TestRegisterKeySerializerAndSerializeKey --- PASS: TestRegisterKeySerializerAndSerializeKey (0.00s) === RUN TestRegisterKeySerializerFailsIfAlreadyRegistered --- PASS: TestRegisterKeySerializerFailsIfAlreadyRegistered (0.00s) === RUN TestSerializeKeyFailsIfNoSerializersRegistered --- PASS: TestSerializeKeyFailsIfNoSerializersRegistered (0.00s) === RUN TestSerializeKeyWithFallbackKey --- PASS: TestSerializeKeyWithFallbackKey (0.00s) === RUN TestSerializeKeyWithFallbackProtoPrivateKey --- PASS: TestSerializeKeyWithFallbackProtoPrivateKey (0.00s) === RUN TestNewFallbackProtoPrivateKeyFailsIfNotAsymmetricPrivate --- PASS: TestNewFallbackProtoPrivateKeyFailsIfNotAsymmetricPrivate (0.00s) === RUN TestPublicKeyFailsIfUnsupportedKey --- PASS: TestPublicKeyFailsIfUnsupportedKey (0.00s) === RUN TestPublicKeyFailsIfNotPrivateKeyManager registry.GetKeyManager: unsupported key type: test-key-url --- PASS: TestPublicKeyFailsIfNotPrivateKeyManager (0.00s) === RUN TestPublicKey --- PASS: TestPublicKey (0.01s) === RUN TestSerializeKeyFailsIfSerializeFails --- PASS: TestSerializeKeyFailsIfSerializeFails (0.00s) === RUN TestRegisterParametersSerializerAndSerializeParameters --- PASS: TestRegisterParametersSerializerAndSerializeParameters (0.00s) === RUN TestRegisterParametersSerializerFailsIfAlreadyRegistered --- PASS: TestRegisterParametersSerializerFailsIfAlreadyRegistered (0.00s) === RUN TestSerializeParametersFailsIfNoSerializersRegistered --- PASS: TestSerializeParametersFailsIfNoSerializersRegistered (0.00s) === RUN TestSerializeParametersFailsIfNilParameters --- PASS: TestSerializeParametersFailsIfNilParameters (0.00s) === RUN TestSerializeParametersFailsIfParserFails --- PASS: TestSerializeParametersFailsIfParserFails (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/protoserialization 0.044s === RUN TestPrimitiveFromKey --- PASS: TestPrimitiveFromKey (0.00s) === RUN TestPrimitiveFromKeyData --- PASS: TestPrimitiveFromKeyData (0.00s) === RUN TestPrimitiveFromKeyErrors === RUN TestPrimitiveFromKeyErrors/unregistered_key_type === RUN TestPrimitiveFromKeyErrors/nil_key --- PASS: TestPrimitiveFromKeyErrors (0.00s) --- PASS: TestPrimitiveFromKeyErrors/unregistered_key_type (0.00s) --- PASS: TestPrimitiveFromKeyErrors/nil_key (0.00s) === RUN TestPrimitiveFromKeyDataErrors === RUN TestPrimitiveFromKeyDataErrors/unregistered_url === RUN TestPrimitiveFromKeyDataErrors/mismatching_url === RUN TestPrimitiveFromKeyDataErrors/nil_KeyData --- PASS: TestPrimitiveFromKeyDataErrors (0.00s) --- PASS: TestPrimitiveFromKeyDataErrors/unregistered_url (0.00s) --- PASS: TestPrimitiveFromKeyDataErrors/mismatching_url (0.00s) --- PASS: TestPrimitiveFromKeyDataErrors/nil_KeyData (0.00s) === RUN TestRegisterKeyManager --- PASS: TestRegisterKeyManager (0.00s) === RUN TestRegisterPrimitiveConstructor --- PASS: TestRegisterPrimitiveConstructor (0.00s) === RUN TestPrimitiveFromKeyFailsIfCreatorFails --- PASS: TestPrimitiveFromKeyFailsIfCreatorFails (0.00s) === RUN TestRegisterPrimitiveConstructorSucceedsIfDoubleRegister --- PASS: TestRegisterPrimitiveConstructorSucceedsIfDoubleRegister (0.00s) === RUN TestRegisterPrimitiveConstructorFailsIfRegisterAnotherCreatorForSameKeyType --- PASS: TestRegisterPrimitiveConstructorFailsIfRegisterAnotherCreatorForSameKeyType (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/registryconfig 0.043s === RUN TestValidatePublicExponent --- PASS: TestValidatePublicExponent (0.00s) === RUN TestValidateInvalidPublicExponentFails --- PASS: TestValidateInvalidPublicExponentFails (0.00s) === RUN TestValidateModulusSizeInBits --- PASS: TestValidateModulusSizeInBits (0.00s) === RUN TestValidateInvalidModulusSizeInBitsFails --- PASS: TestValidateInvalidModulusSizeInBitsFails (0.00s) === RUN TestHashSafeForSignature === RUN TestHashSafeForSignature/SHA256 === RUN TestHashSafeForSignature/SHA384 === RUN TestHashSafeForSignature/SHA512 --- PASS: TestHashSafeForSignature (0.00s) --- PASS: TestHashSafeForSignature/SHA256 (0.00s) --- PASS: TestHashSafeForSignature/SHA384 (0.00s) --- PASS: TestHashSafeForSignature/SHA512 (0.00s) === RUN TestHashNotSafeForSignatureFails === RUN TestHashNotSafeForSignatureFails/SHA1 === RUN TestHashNotSafeForSignatureFails/SHA224 === RUN TestHashNotSafeForSignatureFails/MD5 --- PASS: TestHashNotSafeForSignatureFails (0.00s) --- PASS: TestHashNotSafeForSignatureFails/SHA1 (0.00s) --- PASS: TestHashNotSafeForSignatureFails/SHA224 (0.00s) --- PASS: TestHashNotSafeForSignatureFails/MD5 (0.00s) === RUN TestValidateRSAPublicKeyParams === RUN TestValidateRSAPublicKeyParams/valid === RUN TestValidateRSAPublicKeyParams/hash_unsafe_for_signature === RUN TestValidateRSAPublicKeyParams/modulus_size_too_small === RUN TestValidateRSAPublicKeyParams/public_exponent_not_F4 === RUN TestValidateRSAPublicKeyParams/public_exponent_too_large --- PASS: TestValidateRSAPublicKeyParams (0.00s) --- PASS: TestValidateRSAPublicKeyParams/valid (0.00s) --- PASS: TestValidateRSAPublicKeyParams/hash_unsafe_for_signature (0.00s) --- PASS: TestValidateRSAPublicKeyParams/modulus_size_too_small (0.00s) --- PASS: TestValidateRSAPublicKeyParams/public_exponent_not_F4 (0.00s) --- PASS: TestValidateRSAPublicKeyParams/public_exponent_too_large (0.00s) === RUN TestRSASSAPKCS1SignVerify === RUN TestRSASSAPKCS1SignVerify/2048-SHA256 === RUN TestRSASSAPKCS1SignVerify/3072-SHA256 === RUN TestRSASSAPKCS1SignVerify/4096-SHA256 === RUN TestRSASSAPKCS1SignVerify/2048-SHA384 === RUN TestRSASSAPKCS1SignVerify/3072-SHA384 === RUN TestRSASSAPKCS1SignVerify/4096-SHA384 === RUN TestRSASSAPKCS1SignVerify/2048-SHA512 === RUN TestRSASSAPKCS1SignVerify/3072-SHA512 === RUN TestRSASSAPKCS1SignVerify/4096-SHA512 --- PASS: TestRSASSAPKCS1SignVerify (0.24s) --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA256 (0.01s) --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA256 (0.01s) --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA256 (0.03s) --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA384 (0.00s) --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA384 (0.01s) --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA384 (0.03s) --- PASS: TestRSASSAPKCS1SignVerify/2048-SHA512 (0.00s) --- PASS: TestRSASSAPKCS1SignVerify/3072-SHA512 (0.01s) --- PASS: TestRSASSAPKCS1SignVerify/4096-SHA512 (0.04s) === RUN TestRSASSAPKCS1VerifyFails === RUN TestRSASSAPKCS1VerifyFails/2048-SHA256 === RUN TestRSASSAPKCS1VerifyFails/3072-SHA256 === RUN TestRSASSAPKCS1VerifyFails/4096-SHA256 === RUN TestRSASSAPKCS1VerifyFails/2048-SHA384 === RUN TestRSASSAPKCS1VerifyFails/3072-SHA384 === RUN TestRSASSAPKCS1VerifyFails/4096-SHA384 === RUN TestRSASSAPKCS1VerifyFails/2048-SHA512 === RUN TestRSASSAPKCS1VerifyFails/3072-SHA512 === RUN TestRSASSAPKCS1VerifyFails/4096-SHA512 --- PASS: TestRSASSAPKCS1VerifyFails (23.34s) --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA256 (0.64s) --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA256 (1.51s) --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA256 (5.56s) --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA384 (0.39s) --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA384 (2.55s) --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA384 (5.19s) --- PASS: TestRSASSAPKCS1VerifyFails/2048-SHA512 (0.61s) --- PASS: TestRSASSAPKCS1VerifyFails/3072-SHA512 (1.73s) --- PASS: TestRSASSAPKCS1VerifyFails/4096-SHA512 (4.99s) === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput/weak_signature_hash_algorithm === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput/invalid_public_key_exponent === RUN TestNewRSASSAPKCS1SignerVerifierInvalidInput/small_modulus_size --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput (1.24s) --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput/weak_signature_hash_algorithm (0.00s) --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput/invalid_public_key_exponent (0.00s) --- PASS: TestNewRSASSAPKCS1SignerVerifierInvalidInput/small_modulus_size (0.00s) === RUN TestRSASSAPSSSignVerify === RUN TestRSASSAPSSSignVerify/2048-SHA256-salt32 === RUN TestRSASSAPSSSignVerify/2048-SHA512-salt32 === RUN TestRSASSAPSSSignVerify/2048-SHA256-salt64 === RUN TestRSASSAPSSSignVerify/4096-SHA256-salt32 === RUN TestRSASSAPSSSignVerify/2048-SHA384-salt32 === RUN TestRSASSAPSSSignVerify/2048-SHA256-salt0 --- PASS: TestRSASSAPSSSignVerify (0.13s) --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt32 (0.01s) --- PASS: TestRSASSAPSSSignVerify/2048-SHA512-salt32 (0.01s) --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt64 (0.01s) --- PASS: TestRSASSAPSSSignVerify/4096-SHA256-salt32 (0.05s) --- PASS: TestRSASSAPSSSignVerify/2048-SHA384-salt32 (0.01s) --- PASS: TestRSASSAPSSSignVerify/2048-SHA256-salt0 (0.01s) === RUN TestRSASSAPSSVerifyCorrectness === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA512-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt64 === RUN TestRSASSAPSSVerifyCorrectness/4096-SHA256-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA384-salt32 === RUN TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt0 --- PASS: TestRSASSAPSSVerifyCorrectness (0.04s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA512-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt64 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/4096-SHA256-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA384-salt32 (0.00s) --- PASS: TestRSASSAPSSVerifyCorrectness/2048-SHA256-salt0 (0.00s) === RUN TestRSASSAPSSVerifyFails === RUN TestRSASSAPSSVerifyFails/2048-SHA256-salt32 === RUN TestRSASSAPSSVerifyFails/2048-SHA512-salt32 === RUN TestRSASSAPSSVerifyFails/2048-SHA256-salt64 === RUN TestRSASSAPSSVerifyFails/4096-SHA256-salt32 === RUN TestRSASSAPSSVerifyFails/2048-SHA384-salt32 === RUN TestRSASSAPSSVerifyFails/2048-SHA256-salt0 --- PASS: TestRSASSAPSSVerifyFails (7.51s) --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt32 (0.57s) --- PASS: TestRSASSAPSSVerifyFails/2048-SHA512-salt32 (0.56s) --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt64 (0.57s) --- PASS: TestRSASSAPSSVerifyFails/4096-SHA256-salt32 (4.72s) --- PASS: TestRSASSAPSSVerifyFails/2048-SHA384-salt32 (0.48s) --- PASS: TestRSASSAPSSVerifyFails/2048-SHA256-salt0 (0.57s) === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_hash_function === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_exponent === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_modulus === RUN TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_salt --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs (2.67s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_hash_function (0.00s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_exponent (0.00s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_modulus (0.00s) --- PASS: TestNewRSASSAPSSSignerVerifierFailWithInvalidInputs/invalid_salt (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/signature 35.192s === RUN TestASN1Encode === RUN TestASN1Encode/short_form_length === RUN TestASN1Encode/long_form_length === RUN TestASN1Encode/zero_prefix === RUN TestASN1Encode/highest_bit_set_-_long_form_length --- PASS: TestASN1Encode (0.00s) --- PASS: TestASN1Encode/short_form_length (0.00s) --- PASS: TestASN1Encode/long_form_length (0.00s) --- PASS: TestASN1Encode/zero_prefix (0.00s) --- PASS: TestASN1Encode/highest_bit_set_-_long_form_length (0.00s) === RUN TestASN1EncodeFails --- PASS: TestASN1EncodeFails (0.00s) === RUN TestASN1Decode --- PASS: TestASN1Decode (0.00s) === RUN TestASN1DecodeFails --- PASS: TestASN1DecodeFails (0.00s) === RUN TestIEEEP1363Encode === RUN TestIEEEP1363Encode/p256 === RUN TestIEEEP1363Encode/p384 === RUN TestIEEEP1363Encode/p521 --- PASS: TestIEEEP1363Encode (0.00s) --- PASS: TestIEEEP1363Encode/p256 (0.00s) --- PASS: TestIEEEP1363Encode/p384 (0.00s) --- PASS: TestIEEEP1363Encode/p521 (0.00s) === RUN TestIEEEP1363EncodeFails === RUN TestIEEEP1363EncodeFails/invalid_R === RUN TestIEEEP1363EncodeFails/invalid_S === RUN TestIEEEP1363EncodeFails/invalid_curve_name === RUN TestIEEEP1363EncodeFails/wrong_curve --- PASS: TestIEEEP1363EncodeFails (0.00s) --- PASS: TestIEEEP1363EncodeFails/invalid_R (0.00s) --- PASS: TestIEEEP1363EncodeFails/invalid_S (0.00s) --- PASS: TestIEEEP1363EncodeFails/invalid_curve_name (0.00s) --- PASS: TestIEEEP1363EncodeFails/wrong_curve (0.00s) === RUN TestIEEEP1363Decode === RUN TestIEEEP1363Decode/16_bytes === RUN TestIEEEP1363Decode/66_bytes === RUN TestIEEEP1363Decode/30_bytes --- PASS: TestIEEEP1363Decode (0.00s) --- PASS: TestIEEEP1363Decode/16_bytes (0.00s) --- PASS: TestIEEEP1363Decode/66_bytes (0.00s) --- PASS: TestIEEEP1363Decode/30_bytes (0.00s) === RUN TestIEEEP1363DecodeFails === RUN TestIEEEP1363DecodeFails/too_small === RUN TestIEEEP1363DecodeFails/too_large --- PASS: TestIEEEP1363DecodeFails (0.00s) --- PASS: TestIEEEP1363DecodeFails/too_small (0.00s) --- PASS: TestIEEEP1363DecodeFails/too_large (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/signature/ecdsa 0.031s ? github.com/tink-crypto/tink-go/internal/testing/aead [no test files] === RUN TestStubConfig --- PASS: TestStubConfig (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/testing/stubconfig 0.039s === RUN TestStubKeyManager --- PASS: TestStubKeyManager (0.00s) === RUN TestStubPrivateKeyManager --- PASS: TestStubPrivateKeyManager (0.00s) === RUN TestStubDerivableKeyManager --- PASS: TestStubDerivableKeyManager (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/testing/stubkeymanager 0.034s === RUN TestFail --- PASS: TestFail (0.00s) PASS ok github.com/tink-crypto/tink-go/internal/tinkerror 0.048s ? github.com/tink-crypto/tink-go/internal/tinkerror/tinkerrortest [no test files] === RUN TestECDSASignerDoesSupport --- PASS: TestECDSASignerDoesSupport (0.00s) === RUN TestECDSASignerTypeURL --- PASS: TestECDSASignerTypeURL (0.00s) === RUN TestECDSASignerNewKeyWithEmptyKeyFormatFails --- PASS: TestECDSASignerNewKeyWithEmptyKeyFormatFails (0.00s) === RUN TestECDSASignerNewKeyWithInvalidAlgorithmFails --- PASS: TestECDSASignerNewKeyWithInvalidAlgorithmFails (0.00s) === RUN TestECDSASignerNewKeyGeneratesValidKey === RUN TestECDSASignerNewKeyGeneratesValidKey/ES256 === RUN TestECDSASignerNewKeyGeneratesValidKey/ES384 === RUN TestECDSASignerNewKeyGeneratesValidKey/ES521 --- PASS: TestECDSASignerNewKeyGeneratesValidKey (0.03s) --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES256 (0.00s) --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES384 (0.01s) --- PASS: TestECDSASignerNewKeyGeneratesValidKey/ES521 (0.02s) === RUN TestECDSASignerNewKeyGeneratesDifferentKeys --- PASS: TestECDSASignerNewKeyGeneratesDifferentKeys (0.00s) === RUN TestECDSASignerNewKeyDataWithEmptyKeyFormatFails --- PASS: TestECDSASignerNewKeyDataWithEmptyKeyFormatFails (0.00s) === RUN TestECDSASignerNewKeyDataWithInvalidAlgorithmFails --- PASS: TestECDSASignerNewKeyDataWithInvalidAlgorithmFails (0.00s) === RUN TestECDSASignerNewKeyDataGeneratesValidKeyData --- PASS: TestECDSASignerNewKeyDataGeneratesValidKeyData (0.00s) === RUN TestECDSASignerPublicKeyDataWithEmptyKeyFormatFails --- PASS: TestECDSASignerPublicKeyDataWithEmptyKeyFormatFails (0.00s) === RUN TestECDSASignerPublicKeyDataGeneratesValidKeyData --- PASS: TestECDSASignerPublicKeyDataGeneratesValidKeyData (0.00s) === RUN TestECDSASignerPrimitiveWithEmptyKeyFails --- PASS: TestECDSASignerPrimitiveWithEmptyKeyFails (0.00s) === RUN TestECDSASignerPrimitiveWithInvalidKeyVersionFails --- PASS: TestECDSASignerPrimitiveWithInvalidKeyVersionFails (0.00s) === RUN TestECDSASignerPrimitiveWithoutPublicKeyFails --- PASS: TestECDSASignerPrimitiveWithoutPublicKeyFails (0.00s) === RUN TestECDSASignerPrimitiveWithInvalidAlgorithmFails --- PASS: TestECDSASignerPrimitiveWithInvalidAlgorithmFails (0.00s) === RUN TestECDSASignerPrimitiveSignAndVerifyToken --- PASS: TestECDSASignerPrimitiveSignAndVerifyToken (0.01s) === RUN TestECDSASignerPrimitiveSignAndVerifyTokenWithCustomKID --- PASS: TestECDSASignerPrimitiveSignAndVerifyTokenWithCustomKID (0.00s) === RUN TestECDSAVerifierNotImplemented --- PASS: TestECDSAVerifierNotImplemented (0.00s) === RUN TestECDSAVerifierDoesSupport --- PASS: TestECDSAVerifierDoesSupport (0.00s) === RUN TestECDSAVerifierTypeURL --- PASS: TestECDSAVerifierTypeURL (0.00s) === RUN TestECDSAVerifierPrimitiveWithNilKey --- PASS: TestECDSAVerifierPrimitiveWithNilKey (0.00s) === RUN TestECDSAVerifierPrimitiveInvalidKeyVersion --- PASS: TestECDSAVerifierPrimitiveInvalidKeyVersion (0.00s) === RUN TestECDSAVerifierPrimitiveWithInvalidAlgorithm --- PASS: TestECDSAVerifierPrimitiveWithInvalidAlgorithm (0.00s) === RUN TestECDSAVerifierPrimitiveVerifyFixedToken --- PASS: TestECDSAVerifierPrimitiveVerifyFixedToken (0.00s) === RUN TestECDSAVerifierPrimitiveFixedTokenWithKID --- PASS: TestECDSAVerifierPrimitiveFixedTokenWithKID (0.00s) === RUN TestKIDForNonTinkKeysIsNil --- PASS: TestKIDForNonTinkKeysIsNil (0.00s) === RUN TestKeyIDForTinkKey --- PASS: TestKeyIDForTinkKey (0.00s) === RUN TestBase64Encode --- PASS: TestBase64Encode (0.00s) === RUN TestBase64Decode --- PASS: TestBase64Decode (0.00s) === RUN TestInvalidCharactersFailBase64Decode --- PASS: TestInvalidCharactersFailBase64Decode (0.00s) === RUN TestEncodeStaticHeaderWithPayloadIssuerTokenForSigning --- PASS: TestEncodeStaticHeaderWithPayloadIssuerTokenForSigning (0.00s) === RUN TestEncodeHeaderWithHeaderFieldsAndEmptyPayload --- PASS: TestEncodeHeaderWithHeaderFieldsAndEmptyPayload (0.00s) === RUN TestCreateUnsignedWithNilRawJWTFails --- PASS: TestCreateUnsignedWithNilRawJWTFails (0.00s) === RUN TestCreateUnsignedCustomAndTinkKIDFail --- PASS: TestCreateUnsignedCustomAndTinkKIDFail (0.00s) === RUN TestCombineTokenAndSignature --- PASS: TestCombineTokenAndSignature (0.00s) === RUN TestSplitSignedCompactInvalidInputs === RUN TestSplitSignedCompactInvalidInputs/empty_payload === RUN TestSplitSignedCompactInvalidInputs/not_in_compact_serialization_missing_separators === RUN TestSplitSignedCompactInvalidInputs/not_in_compact_serialization_additional_separators === RUN TestSplitSignedCompactInvalidInputs/non_web_safe_URL_encoding_character === RUN TestSplitSignedCompactInvalidInputs/no_content === RUN TestSplitSignedCompactInvalidInputs/no_signature === RUN TestSplitSignedCompactInvalidInputs/no_signature_and_no_content --- PASS: TestSplitSignedCompactInvalidInputs (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/empty_payload (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/not_in_compact_serialization_missing_separators (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/not_in_compact_serialization_additional_separators (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/non_web_safe_URL_encoding_character (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/no_content (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/no_signature (0.00s) --- PASS: TestSplitSignedCompactInvalidInputs/no_signature_and_no_content (0.00s) === RUN TestSplitSignedCompact --- PASS: TestSplitSignedCompact (0.00s) === RUN TestDecodeValidateInvalidHeaderFailures === RUN TestDecodeValidateInvalidHeaderFailures/invalid_JSON_header === RUN TestDecodeValidateInvalidHeaderFailures/contains_line_feed === RUN TestDecodeValidateInvalidHeaderFailures/header_contains_no_fields === RUN TestDecodeValidateInvalidHeaderFailures/type_header_not_a_string === RUN TestDecodeValidateInvalidHeaderFailures/wrong_algorithm === RUN TestDecodeValidateInvalidHeaderFailures/specyfing_custom_and_tink_kid === RUN TestDecodeValidateInvalidHeaderFailures/invalid_custom_kid === RUN TestDecodeValidateInvalidHeaderFailures/invalid_tink_kid === RUN TestDecodeValidateInvalidHeaderFailures/specify_tink_kid_and_token_without_kig === RUN TestDecodeValidateInvalidHeaderFailures/crit_header === RUN TestDecodeValidateInvalidHeaderFailures/no_compact_serialization === RUN TestDecodeValidateInvalidHeaderFailures/invalid_UTF16_encoding --- PASS: TestDecodeValidateInvalidHeaderFailures (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/invalid_JSON_header (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/contains_line_feed (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/header_contains_no_fields (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/type_header_not_a_string (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/wrong_algorithm (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/specyfing_custom_and_tink_kid (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/invalid_custom_kid (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/invalid_tink_kid (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/specify_tink_kid_and_token_without_kig (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/crit_header (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/no_compact_serialization (0.00s) --- PASS: TestDecodeValidateInvalidHeaderFailures/invalid_UTF16_encoding (0.00s) === RUN TestDecodeValidateKIDHeader === RUN TestDecodeValidateKIDHeader/not_kid_header_field === RUN TestDecodeValidateKIDHeader/validates_custom_kid === RUN TestDecodeValidateKIDHeader/validates_tink_kid === RUN TestDecodeValidateKIDHeader/ignores_kid_if_exists_and_tink_kid_isn't_specified === RUN TestDecodeValidateKIDHeader/unkown_headers_are_accepted --- PASS: TestDecodeValidateKIDHeader (0.00s) --- PASS: TestDecodeValidateKIDHeader/not_kid_header_field (0.00s) --- PASS: TestDecodeValidateKIDHeader/validates_custom_kid (0.00s) --- PASS: TestDecodeValidateKIDHeader/validates_tink_kid (0.00s) --- PASS: TestDecodeValidateKIDHeader/ignores_kid_if_exists_and_tink_kid_isn't_specified (0.00s) --- PASS: TestDecodeValidateKIDHeader/unkown_headers_are_accepted (0.00s) === RUN TestDecodeVerifyTokenFixedValues --- PASS: TestDecodeVerifyTokenFixedValues (0.00s) === RUN TestDecodeVerifyTokenPaylodWithInvalidEndcoding --- PASS: TestDecodeVerifyTokenPaylodWithInvalidEndcoding (0.00s) === RUN TestDoesSupport --- PASS: TestDoesSupport (0.00s) === RUN TestTypeURL --- PASS: TestTypeURL (0.00s) === RUN TestNewKeyInvalidFormatFails === RUN TestNewKeyInvalidFormatFails/invalid_hash_algorithm === RUN TestNewKeyInvalidFormatFails/invalid_HS256_key_size === RUN TestNewKeyInvalidFormatFails/invalid_HS384_key_size === RUN TestNewKeyInvalidFormatFails/invalid_HS512_key_size === RUN TestNewKeyInvalidFormatFails/empty_key_format === RUN TestNewKeyInvalidFormatFails/nil_key_format --- PASS: TestNewKeyInvalidFormatFails (0.00s) --- PASS: TestNewKeyInvalidFormatFails/invalid_hash_algorithm (0.00s) --- PASS: TestNewKeyInvalidFormatFails/invalid_HS256_key_size (0.00s) --- PASS: TestNewKeyInvalidFormatFails/invalid_HS384_key_size (0.00s) --- PASS: TestNewKeyInvalidFormatFails/invalid_HS512_key_size (0.00s) --- PASS: TestNewKeyInvalidFormatFails/empty_key_format (0.00s) --- PASS: TestNewKeyInvalidFormatFails/nil_key_format (0.00s) === RUN TestNewDataInvalidFormatFails === RUN TestNewDataInvalidFormatFails/invalid_hash_algorithm === RUN TestNewDataInvalidFormatFails/invalid_HS256_key_size === RUN TestNewDataInvalidFormatFails/invalid_HS384_key_size === RUN TestNewDataInvalidFormatFails/invalid_HS512_key_size === RUN TestNewDataInvalidFormatFails/empty_key_format === RUN TestNewDataInvalidFormatFails/nil_key_format --- PASS: TestNewDataInvalidFormatFails (0.00s) --- PASS: TestNewDataInvalidFormatFails/invalid_hash_algorithm (0.00s) --- PASS: TestNewDataInvalidFormatFails/invalid_HS256_key_size (0.00s) --- PASS: TestNewDataInvalidFormatFails/invalid_HS384_key_size (0.00s) --- PASS: TestNewDataInvalidFormatFails/invalid_HS512_key_size (0.00s) --- PASS: TestNewDataInvalidFormatFails/empty_key_format (0.00s) --- PASS: TestNewDataInvalidFormatFails/nil_key_format (0.00s) === RUN TestNewKey === RUN TestNewKey/SHA256_hash_algorithm === RUN TestNewKey/SHA384_hash_algorithm === RUN TestNewKey/SHA512_hash_algorithm --- PASS: TestNewKey (0.00s) --- PASS: TestNewKey/SHA256_hash_algorithm (0.00s) --- PASS: TestNewKey/SHA384_hash_algorithm (0.00s) --- PASS: TestNewKey/SHA512_hash_algorithm (0.00s) === RUN TestNewKeyData === RUN TestNewKeyData/SHA256_hash_algorithm === RUN TestNewKeyData/SHA384_hash_algorithm === RUN TestNewKeyData/SHA512_hash_algorithm --- PASS: TestNewKeyData (0.00s) --- PASS: TestNewKeyData/SHA256_hash_algorithm (0.00s) --- PASS: TestNewKeyData/SHA384_hash_algorithm (0.00s) --- PASS: TestNewKeyData/SHA512_hash_algorithm (0.00s) === RUN TestGetPrimitiveWithValidKeys === RUN TestGetPrimitiveWithValidKeys/SHA256_hash_algorithm === RUN TestGetPrimitiveWithValidKeys/SHA384_hash_algorithm === RUN TestGetPrimitiveWithValidKeys/SHA512_hash_algorithm === RUN TestGetPrimitiveWithValidKeys/with_custom_kid --- PASS: TestGetPrimitiveWithValidKeys (0.00s) --- PASS: TestGetPrimitiveWithValidKeys/SHA256_hash_algorithm (0.00s) --- PASS: TestGetPrimitiveWithValidKeys/SHA384_hash_algorithm (0.00s) --- PASS: TestGetPrimitiveWithValidKeys/SHA512_hash_algorithm (0.00s) --- PASS: TestGetPrimitiveWithValidKeys/with_custom_kid (0.00s) === RUN TestGetPrimitiveWithInvalidKeys === RUN TestGetPrimitiveWithInvalidKeys/HS256 === RUN TestGetPrimitiveWithInvalidKeys/HS384 === RUN TestGetPrimitiveWithInvalidKeys/HS512 --- PASS: TestGetPrimitiveWithInvalidKeys (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeys/HS256 (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeys/HS384 (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeys/HS512 (0.00s) === RUN TestSpecyfingCustomKIDAndTINKKIDFails --- PASS: TestSpecyfingCustomKIDAndTINKKIDFails (0.00s) === RUN TestGetPrimitiveWithInvalidKeyFails === RUN TestGetPrimitiveWithInvalidKeyFails/empty_key === RUN TestGetPrimitiveWithInvalidKeyFails/nil_key === RUN TestGetPrimitiveWithInvalidKeyFails/unsupported_hash_algorithm === RUN TestGetPrimitiveWithInvalidKeyFails/short_key_length === RUN TestGetPrimitiveWithInvalidKeyFails/unsupported_version --- PASS: TestGetPrimitiveWithInvalidKeyFails (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/empty_key (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/nil_key (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/unsupported_hash_algorithm (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/short_key_length (0.00s) --- PASS: TestGetPrimitiveWithInvalidKeyFails/unsupported_version (0.00s) === RUN TestGeneratesDifferentKeys --- PASS: TestGeneratesDifferentKeys (0.00s) === RUN TestNewMACwithNilMACFails --- PASS: TestNewMACwithNilMACFails (0.00s) === RUN TestCreateAndValidateToken --- PASS: TestCreateAndValidateToken (0.00s) === RUN TestCreateAndValidateTokenWithKID --- PASS: TestCreateAndValidateTokenWithKID (0.00s) === RUN TestValidateFixedToken --- PASS: TestValidateFixedToken (0.00s) === RUN TestInvalidTokens --- PASS: TestInvalidTokens (0.00s) === RUN TestCustomKIDAndTinkPrefixKeyFail --- PASS: TestCustomKIDAndTinkPrefixKeyFail (0.00s) === RUN TestJWTRSSignerKeyManagerDoesSupport --- PASS: TestJWTRSSignerKeyManagerDoesSupport (0.00s) === RUN TestJWTRSSignerKeyManagerTypeURL --- PASS: TestJWTRSSignerKeyManagerTypeURL (0.00s) === RUN TestJWTRSSignerKeyManagerPrimitiveSignAndVerify --- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerify (0.02s) === RUN TestJWTRSSignerKeyManagerPrimitiveWithInvalidSerializedKeyFails --- PASS: TestJWTRSSignerKeyManagerPrimitiveWithInvalidSerializedKeyFails (0.00s) === RUN TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithTinkKID --- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithTinkKID (0.04s) === RUN TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithCustomKID --- PASS: TestJWTRSSignerKeyManagerPrimitiveSignAndVerifyWithCustomKID (0.02s) === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_private_key === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_private_key === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_version === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_D_private_key_value === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_P_private_key_value === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_Q_private_key_value === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_Dp_key_value === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_Dq_key_value === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_Dq_key_value#01 === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_public_key === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_version#01 === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_algorithm === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_private_key (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_private_key (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_version (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_D_private_key_value (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_P_private_key_value (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_Q_private_key_value (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_Dp_key_value (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_Dq_key_value (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_Dq_key_value#01 (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_public_key (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_version#01 (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_algorithm (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus (0.00s) --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent (0.00s) === RUN TestJWTRSSignerKeyManagerPrimitiveFailsWithCorruptedKey --- PASS: TestJWTRSSignerKeyManagerPrimitiveFailsWithCorruptedKey (0.01s) === RUN TestJWTRSSignerKeyManagerPublicKeyData --- PASS: TestJWTRSSignerKeyManagerPublicKeyData (0.00s) === RUN TestJWTRSSignerKeyManagerPublicKeyDataWithNilKeyFails --- PASS: TestJWTRSSignerKeyManagerPublicKeyDataWithNilKeyFails (0.00s) === RUN TestJWTRSSignerKeyManagerNewKeyData === RUN TestJWTRSSignerKeyManagerNewKeyData/RS256_with_3072_modulus === RUN TestJWTRSSignerKeyManagerNewKeyData/RS384_with_3072_modulus === RUN TestJWTRSSignerKeyManagerNewKeyData/RS512_with_4096_modulus --- PASS: TestJWTRSSignerKeyManagerNewKeyData (11.17s) --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS256_with_3072_modulus (5.96s) --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS384_with_3072_modulus (2.91s) --- PASS: TestJWTRSSignerKeyManagerNewKeyData/RS512_with_4096_modulus (2.30s) === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_version === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat (11.13s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format (0.00s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format (0.00s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_version (0.00s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm (5.97s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent (5.05s) --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size (0.10s) === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat (0.00s) === RUN TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidSerializedKeyFormat --- PASS: TestJWTRSSignerKeyManagerNewKeyDataFailsWithInvalidSerializedKeyFormat (0.00s) === RUN TestJWTRSVerifierNotImplemented --- PASS: TestJWTRSVerifierNotImplemented (0.00s) === RUN TestJWTRSVerifierDoesSupport --- PASS: TestJWTRSVerifierDoesSupport (0.00s) === RUN TestJWTRSVerifierTypeURL --- PASS: TestJWTRSVerifierTypeURL (0.00s) === RUN TestJWTRSVerifierPrimitiveWithInvalidKey === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/nil_public_key === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/empty_public_key === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_version === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_algorithm === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_modulus === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_exponent === RUN TestJWTRSVerifierPrimitiveWithInvalidKey/exponent_larger_than_64_bits --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/nil_public_key (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/empty_public_key (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_version (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_algorithm (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_modulus (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/invalid_exponent (0.00s) --- PASS: TestJWTRSVerifierPrimitiveWithInvalidKey/exponent_larger_than_64_bits (0.00s) === RUN TestJWTRSVerifierPrimitiveWithInvalidSerializedKey --- PASS: TestJWTRSVerifierPrimitiveWithInvalidSerializedKey (0.00s) === RUN TestJWTRSVerifierPrimitiveVerifyFixedToken --- PASS: TestJWTRSVerifierPrimitiveVerifyFixedToken (0.00s) === RUN TestJWTRSVerifierPrimitiveWithCustomKID --- PASS: TestJWTRSVerifierPrimitiveWithCustomKID (0.00s) === RUN TestJWTRSVerifierPrimitiveWithTinkKID --- PASS: TestJWTRSVerifierPrimitiveWithTinkKID (0.00s) === RUN TestJWTPSSignerKeyManagerDoesSupport --- PASS: TestJWTPSSignerKeyManagerDoesSupport (0.00s) === RUN TestJWTPSSignerKeyManagerTypeURL --- PASS: TestJWTPSSignerKeyManagerTypeURL (0.00s) === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_and_no_custom_kid === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify/with_tink_kid_and_no_custom_kid === RUN TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_kid_and_with_custom_kid --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify (0.04s) --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_and_no_custom_kid (0.01s) --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/with_tink_kid_and_no_custom_kid (0.01s) --- PASS: TestJWTPSSignerKeyManagerPritimiveSignVerify/no_tink_kid_and_with_custom_kid (0.01s) === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithCorruptedKey --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithCorruptedKey (0.00s) === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_private_key === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_private_key === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_version === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_D_value === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_P_value === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_Q_value === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_key_Dp_value === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_key_Dq_value === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_key_Crt_value === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_public_key === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_algorithm === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_private_key (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_private_key (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_version (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_D_value (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_P_value (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_private_key_Q_value (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_key_Dp_value (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_key_Dq_value (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_pre_computed_key_Crt_value (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/nil_public_key (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_algorithm (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus (0.00s) --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent (0.00s) === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithNilSerializedKey --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithNilSerializedKey (0.00s) === RUN TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidSerializedKey --- PASS: TestJWTPSSignerKeyManagerPrimitiveFailsWithInvalidSerializedKey (0.00s) === RUN TestJWTPSSignerKeyManagerPublicKeyData --- PASS: TestJWTPSSignerKeyManagerPublicKeyData (0.00s) === RUN TestJWTPSSignerKeyManagerNewKeyData --- PASS: TestJWTPSSignerKeyManagerNewKeyData (0.85s) === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_version === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat (11.26s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/nil_key_format (0.00s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/empty_key_format (0.00s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_version (0.00s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_algorithm (6.91s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_public_exponent (4.07s) --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidFormat/invalid_modulus_size (0.29s) === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithNilKeyFormat (0.00s) === RUN TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidSerializedKeyFormat --- PASS: TestJWTPSSignerKeyManagerNewKeyDataFailsWithInvalidSerializedKeyFormat (0.00s) === RUN TestJWTPSVerifierNotImplemented --- PASS: TestJWTPSVerifierNotImplemented (0.00s) === RUN TestJWTPSVerifierDoesSupport --- PASS: TestJWTPSVerifierDoesSupport (0.00s) === RUN TestJWTPSVerifierTypeURL --- PASS: TestJWTPSVerifierTypeURL (0.00s) === RUN TestJWTPSVerifierPrimitiveWithInvalidKey === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/nil_public_key === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/empty_public_key === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_version === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_algorithm === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_modulus === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_exponent === RUN TestJWTPSVerifierPrimitiveWithInvalidKey/exponent_larger_than_64_bits --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/nil_public_key (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/empty_public_key (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_version (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_algorithm (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_modulus (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/invalid_exponent (0.00s) --- PASS: TestJWTPSVerifierPrimitiveWithInvalidKey/exponent_larger_than_64_bits (0.00s) === RUN TestJWTPSVerifierPrimitiveVerifyFixedToken --- PASS: TestJWTPSVerifierPrimitiveVerifyFixedToken (0.00s) === RUN TestJWTPSVerifierPrimitiveVerifyFixedTokenWithCustomKID --- PASS: TestJWTPSVerifierPrimitiveVerifyFixedTokenWithCustomKID (0.00s) === RUN TestJWTPSVerifierPrimitiveVerifyFixedTokenWithTinkKID --- PASS: TestJWTPSVerifierPrimitiveVerifyFixedTokenWithTinkKID (0.01s) === RUN TestVerifierWithFixedToken --- PASS: TestVerifierWithFixedToken (0.00s) === RUN TestCreateSignValidateToken --- PASS: TestCreateSignValidateToken (0.00s) === RUN TestSignerWithTinkAndCustomKIDFails --- PASS: TestSignerWithTinkAndCustomKIDFails (0.00s) === RUN TestSignVerifyWithKID === RUN TestSignVerifyWithKID/verifier_with_custom_kid_matches_kid_in_header_generated_with_custom_kid === RUN TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_custom_kid === RUN TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_tink_kid === RUN TestSignVerifyWithKID/no_kid_in_verifier_ignores_kid_when_present_in_header === RUN TestSignVerifyWithKID/verifier_with_custom_kid_ignores_when_no_kid_present_in_header --- PASS: TestSignVerifyWithKID (0.00s) --- PASS: TestSignVerifyWithKID/verifier_with_custom_kid_matches_kid_in_header_generated_with_custom_kid (0.00s) --- PASS: TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_custom_kid (0.00s) --- PASS: TestSignVerifyWithKID/verifier_with_tink_kid_matches_kid_in_header_generated_with_tink_kid (0.00s) --- PASS: TestSignVerifyWithKID/no_kid_in_verifier_ignores_kid_when_present_in_header (0.00s) --- PASS: TestSignVerifyWithKID/verifier_with_custom_kid_ignores_when_no_kid_present_in_header (0.00s) === RUN TestSignVerifyWithKIDFailure === RUN TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_custom_kid === RUN TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_tink_kid === RUN TestSignVerifyWithKIDFailure/verifier_with_both_tink_and_custom_kid === RUN TestSignVerifyWithKIDFailure/verifier_with_tink_kid_and_token_without_kid_in_header --- PASS: TestSignVerifyWithKIDFailure (0.00s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_custom_kid (0.00s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_custom_kid_different_from_header_generated_with_tink_kid (0.00s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_both_tink_and_custom_kid (0.00s) --- PASS: TestSignVerifyWithKIDFailure/verifier_with_tink_kid_and_token_without_kid_in_header (0.00s) === RUN TestVerifierModifiedCompact --- PASS: TestVerifierModifiedCompact (0.00s) === RUN TestVerifierInvalidInputs --- PASS: TestVerifierInvalidInputs (0.00s) === RUN TestNewSignerWithNilTinkSignerFails --- PASS: TestNewSignerWithNilTinkSignerFails (0.00s) === RUN TestNewVerifierWithNilTinkVerifierFails --- PASS: TestNewVerifierWithNilTinkVerifierFails (0.00s) === RUN TestToPublicKeysetHandle === RUN TestToPublicKeysetHandle/ES256 === RUN TestToPublicKeysetHandle/ES384 === RUN TestToPublicKeysetHandle/ES512 === RUN TestToPublicKeysetHandle/ES256_NO_KID === RUN TestToPublicKeysetHandle/multiple_keys === RUN TestToPublicKeysetHandle/RS256 === RUN TestToPublicKeysetHandle/RS384 === RUN TestToPublicKeysetHandle/RS512 === RUN TestToPublicKeysetHandle/RS256_NO_KID === RUN TestToPublicKeysetHandle/PS256 === RUN TestToPublicKeysetHandle/PS384 === RUN TestToPublicKeysetHandle/PS512 === RUN TestToPublicKeysetHandle/PS256_NO_KID --- PASS: TestToPublicKeysetHandle (0.04s) --- PASS: TestToPublicKeysetHandle/ES256 (0.00s) --- PASS: TestToPublicKeysetHandle/ES384 (0.00s) --- PASS: TestToPublicKeysetHandle/ES512 (0.01s) --- PASS: TestToPublicKeysetHandle/ES256_NO_KID (0.00s) --- PASS: TestToPublicKeysetHandle/multiple_keys (0.00s) --- PASS: TestToPublicKeysetHandle/RS256 (0.00s) --- PASS: TestToPublicKeysetHandle/RS384 (0.00s) --- PASS: TestToPublicKeysetHandle/RS512 (0.00s) --- PASS: TestToPublicKeysetHandle/RS256_NO_KID (0.02s) --- PASS: TestToPublicKeysetHandle/PS256 (0.00s) --- PASS: TestToPublicKeysetHandle/PS384 (0.00s) --- PASS: TestToPublicKeysetHandle/PS512 (0.01s) --- PASS: TestToPublicKeysetHandle/PS256_NO_KID (0.00s) === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES384 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES512 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256_NO_KID === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/multiple_keys === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS384 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS512 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256_NO_KID === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS384 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS512 === RUN TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256_NO_KID --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT (0.61s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256 (0.00s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES384 (0.00s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES512 (0.01s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/ES256_NO_KID (0.00s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/multiple_keys (0.00s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256 (0.02s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS384 (0.07s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS512 (0.17s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/RS256_NO_KID (0.02s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256 (0.03s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS384 (0.07s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS512 (0.17s) --- PASS: TestJWKSetToPublicKeysetHandleVerifyValidJWT/PS256_NO_KID (0.02s) === RUN TestJWKSetToPublicKeysetHandleInvalidJSONFails --- PASS: TestJWKSetToPublicKeysetHandleInvalidJSONFails (0.00s) === RUN TestJWKSetToPublicKeysetPrimitivePS256SmallModulusFails --- PASS: TestJWKSetToPublicKeysetPrimitivePS256SmallModulusFails (0.00s) === RUN TestJWKSetToPublicKeysetPS256CorrectlySetsKID --- PASS: TestJWKSetToPublicKeysetPS256CorrectlySetsKID (0.00s) === RUN TestJWKSetToPublicKeysetPS256WithoutOptionalFieldsSucceeds --- PASS: TestJWKSetToPublicKeysetPS256WithoutOptionalFieldsSucceeds (0.00s) === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_without_kty === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_without_alg === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_kty === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_key_ops === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS_invalid_alg === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_key_ops_type === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_use === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_without_modulus === RUN TestJWKSetToPublicKeysetInvalidPS256JWKSet/PSS256_without_exponent --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_without_kty (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_without_alg (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_kty (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_key_ops (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS_invalid_alg (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_key_ops_type (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_invalid_use (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PS256_without_modulus (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidPS256JWKSet/PSS256_without_exponent (0.00s) === RUN TestJWKSetToPublicKeysetPrimitiveRS256SmallModulusFails --- PASS: TestJWKSetToPublicKeysetPrimitiveRS256SmallModulusFails (0.00s) === RUN TestJWKSetToPublicKeysetRS256CorrectlySetsKID --- PASS: TestJWKSetToPublicKeysetRS256CorrectlySetsKID (0.00s) === RUN TestJWKSetToPublicKeysetRS256WithoutOptionalFieldsSucceeds --- PASS: TestJWKSetToPublicKeysetRS256WithoutOptionalFieldsSucceeds (0.00s) === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_without_kty === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_without_alg === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_kty === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_key_ops === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS_invalid_alg === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_key_ops_type === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_use === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_without_modulus === RUN TestJWKSetToPublicKeysetInvalidRS256JWKSet/RSS256_without_exponent --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_without_kty (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_without_alg (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_kty (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_key_ops (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS_invalid_alg (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_key_ops_type (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_invalid_use (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RS256_without_modulus (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidRS256JWKSet/RSS256_without_exponent (0.00s) === RUN TestJWKSetToPublicKeysetES256WithSmallXPrimitiveFails --- PASS: TestJWKSetToPublicKeysetES256WithSmallXPrimitiveFails (0.00s) === RUN TestJWKSetToPublicKeysetES256WithSmallYFails --- PASS: TestJWKSetToPublicKeysetES256WithSmallYFails (0.00s) === RUN TestJWKSetToPublicKeysetES256CorrectlySetsKID --- PASS: TestJWKSetToPublicKeysetES256CorrectlySetsKID (0.00s) === RUN TestJWKSetToPublicKeysetES256WithoutOptionalFieldsSucceeds --- PASS: TestJWKSetToPublicKeysetES256WithoutOptionalFieldsSucceeds (0.00s) === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/jwk_set_is_not_a_json === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/empty_jwk_set === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/no_keys_in_jwk_set === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/keys_of_wrong_type_in_jwk_set === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/keys_not_a_json_object === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_kty === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_algorithm === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/empty_algorithm === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_algorthm_prefix === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_algorithm === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/algorithm_not_a_string === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_curve_and_algorithm === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_curve === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_key_ops === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/multiple_key_ops === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_key_ops_type === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_key_ops_type_inside_list === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_use === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_x_coordinate === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_y_coordinate === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/kid_of_invalid_type === RUN TestJWKSetToPublicKeysetInvalidES256PublicKeys/with_private_key --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/jwk_set_is_not_a_json (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/empty_jwk_set (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/no_keys_in_jwk_set (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/keys_of_wrong_type_in_jwk_set (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/keys_not_a_json_object (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_kty (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_algorithm (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/empty_algorithm (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_algorthm_prefix (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_algorithm (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/algorithm_not_a_string (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_curve_and_algorithm (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_curve (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_key_ops (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/multiple_key_ops (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_key_ops_type (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_key_ops_type_inside_list (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/invalid_use (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_x_coordinate (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/without_y_coordinate (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/kid_of_invalid_type (0.00s) --- PASS: TestJWKSetToPublicKeysetInvalidES256PublicKeys/with_private_key (0.00s) === RUN TestJWKSetFromPublicKeysetNonEnabledKeysAreIgnored --- PASS: TestJWKSetFromPublicKeysetNonEnabledKeysAreIgnored (0.01s) === RUN TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID === RUN TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtEcdsaPublicKey === RUN TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtRsaSsaPkcs1PublicKey --- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtEcdsaPublicKey (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleTinkOutputPrefixHasKID/JwtRsaSsaPkcs1PublicKey (0.00s) === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/invalid_output_prefix === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/JwtEcdsaPublicKey_unknown_algorithm === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/private_ecdsa_keyset === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/unknown_key_type === RUN TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/JwtRsaSsaPkcs1_unknown_algorithm --- PASS: TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/invalid_output_prefix (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/JwtEcdsaPublicKey_unknown_algorithm (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/private_ecdsa_keyset (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/unknown_key_type (0.00s) --- PASS: TestJWKSetFromPublicKeysetHandleInvalidKeysetsFails/JwtRsaSsaPkcs1_unknown_algorithm (0.00s) === RUN TestJWKSizedSizedECCEncoding --- PASS: TestJWKSizedSizedECCEncoding (0.00s) === RUN TestJWTComputeVerifyMAC === RUN TestJWTComputeVerifyMAC/JWT_HS256 === RUN TestJWTComputeVerifyMAC/JWT_HS384 === RUN TestJWTComputeVerifyMAC/JWT_HS512 === RUN TestJWTComputeVerifyMAC/JWT_HS256_RAW === RUN TestJWTComputeVerifyMAC/JWT_HS384_RAW === RUN TestJWTComputeVerifyMAC/JWT_HS512_RAW --- PASS: TestJWTComputeVerifyMAC (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS256 (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS384 (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS512 (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS256_RAW (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS384_RAW (0.00s) --- PASS: TestJWTComputeVerifyMAC/JWT_HS512_RAW (0.00s) === RUN TestJWTSignVerify === RUN TestJWTSignVerify/JWT_ES256 === RUN TestJWTSignVerify/JWT_ES384 === RUN TestJWTSignVerify/JWT_ES512 === RUN TestJWTSignVerify/JWT_ES256_RAW === RUN TestJWTSignVerify/JWT_ES384_RAW === RUN TestJWTSignVerify/JWT_ES512_RAW === RUN TestJWTSignVerify/JWT_RS256_2048_R4 === RUN TestJWTSignVerify/JWT_RS256_2048_R4_RAW === RUN TestJWTSignVerify/JWT_RS256_3072_R4 === RUN TestJWTSignVerify/JWT_RS256_3072_R4_RAW === RUN TestJWTSignVerify/JWT_RS384_3072_R4 === RUN TestJWTSignVerify/JWT_RS384_3072_R4_RAW === RUN TestJWTSignVerify/JWT_RS512_4096_R4 === RUN TestJWTSignVerify/JWT_RS512_4096_R4_RAW === RUN TestJWTSignVerify/JWT_PS256_2048_R4 === RUN TestJWTSignVerify/JWT_PS256_2048_R4_RAW === RUN TestJWTSignVerify/JWT_PS256_3072_R4 === RUN TestJWTSignVerify/JWT_PS256_3072_R4_RAW === RUN TestJWTSignVerify/JWT_PS384_3072_R4 === RUN TestJWTSignVerify/JWT_PS384_3072_R4_RAW === RUN TestJWTSignVerify/JWT_PS512_4096_R4 === RUN TestJWTSignVerify/JWT_PS512_4096_R4_RAW --- PASS: TestJWTSignVerify (27.85s) --- PASS: TestJWTSignVerify/JWT_ES256 (0.00s) --- PASS: TestJWTSignVerify/JWT_ES384 (0.01s) --- PASS: TestJWTSignVerify/JWT_ES512 (0.03s) --- PASS: TestJWTSignVerify/JWT_ES256_RAW (0.00s) --- PASS: TestJWTSignVerify/JWT_ES384_RAW (0.00s) --- PASS: TestJWTSignVerify/JWT_ES512_RAW (0.01s) --- PASS: TestJWTSignVerify/JWT_RS256_2048_R4 (0.23s) --- PASS: TestJWTSignVerify/JWT_RS256_2048_R4_RAW (0.24s) --- PASS: TestJWTSignVerify/JWT_RS256_3072_R4 (1.81s) --- PASS: TestJWTSignVerify/JWT_RS256_3072_R4_RAW (1.68s) --- PASS: TestJWTSignVerify/JWT_RS384_3072_R4 (3.28s) --- PASS: TestJWTSignVerify/JWT_RS384_3072_R4_RAW (0.29s) --- PASS: TestJWTSignVerify/JWT_RS512_4096_R4 (2.53s) --- PASS: TestJWTSignVerify/JWT_RS512_4096_R4_RAW (0.86s) --- PASS: TestJWTSignVerify/JWT_PS256_2048_R4 (1.26s) --- PASS: TestJWTSignVerify/JWT_PS256_2048_R4_RAW (0.69s) --- PASS: TestJWTSignVerify/JWT_PS256_3072_R4 (3.99s) --- PASS: TestJWTSignVerify/JWT_PS256_3072_R4_RAW (3.74s) --- PASS: TestJWTSignVerify/JWT_PS384_3072_R4 (0.73s) --- PASS: TestJWTSignVerify/JWT_PS384_3072_R4_RAW (4.15s) --- PASS: TestJWTSignVerify/JWT_PS512_4096_R4 (1.44s) --- PASS: TestJWTSignVerify/JWT_PS512_4096_R4_RAW (0.87s) === RUN TestNilKeyHandle --- PASS: TestNilKeyHandle (0.00s) === RUN TestFactorySameKeyMaterialWithRawPrefixAndNoKIDShouldIgnoreHeader --- PASS: TestFactorySameKeyMaterialWithRawPrefixAndNoKIDShouldIgnoreHeader (0.00s) === RUN TestFactorySameKeyMaterialWithDifferentPrefixAndKIDShouldFailVerification --- PASS: TestFactorySameKeyMaterialWithDifferentPrefixAndKIDShouldFailVerification (0.00s) === RUN TestFactoryDifferentKeyShouldFailValidation --- PASS: TestFactoryDifferentKeyShouldFailValidation (0.00s) === RUN TestFactoryWithRAWKeyAndKID --- PASS: TestFactoryWithRAWKeyAndKID (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestVerifyMACAndDecodeReturnsValidationError --- PASS: TestVerifyMACAndDecodeReturnsValidationError (0.00s) === RUN TestComputeAndVerifyWithoutAnnotationsEmitsNoMonitoring --- PASS: TestComputeAndVerifyWithoutAnnotationsEmitsNoMonitoring (0.00s) === RUN TestComputeAndVerifyWithAnnotationsEmitsMonitoring --- PASS: TestComputeAndVerifyWithAnnotationsEmitsMonitoring (0.00s) === RUN TestComputeFailureEmitsMonitoring --- PASS: TestComputeFailureEmitsMonitoring (0.00s) === RUN TestVerifyFailureEmitsMonitoring --- PASS: TestVerifyFailureEmitsMonitoring (0.00s) === RUN TestSignerVerifierFactoryWithInvalidPrimitiveSetType --- PASS: TestSignerVerifierFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestSignerVerifierFactoryNilKeyset --- PASS: TestSignerVerifierFactoryNilKeyset (0.00s) === RUN TestFactoryVerifyWithDifferentKeyFails --- PASS: TestFactoryVerifyWithDifferentKeyFails (0.00s) === RUN TestFactorySignWithTinkAndCustomKIDFails --- PASS: TestFactorySignWithTinkAndCustomKIDFails (0.00s) === RUN TestFactorySignVerifyWithKIDFailure === RUN TestFactorySignVerifyWithKIDFailure/raw_output_prefix_and_different_custom_kid === RUN TestFactorySignVerifyWithKIDFailure/verifier_with_tink_output_prefix_and_custom_kid_when_token_has_no_kid === RUN TestFactorySignVerifyWithKIDFailure/verifier_with_tink_output_prefix_and_custom_kid_when_token_has_kid === RUN TestFactorySignVerifyWithKIDFailure/token_with_fixed_kid_and_verifier_with_tink_output_prefix === RUN TestFactorySignVerifyWithKIDFailure/token_missing_kid_in_header_when_verifier_has_tink_output_prefix --- PASS: TestFactorySignVerifyWithKIDFailure (0.00s) --- PASS: TestFactorySignVerifyWithKIDFailure/raw_output_prefix_and_different_custom_kid (0.00s) --- PASS: TestFactorySignVerifyWithKIDFailure/verifier_with_tink_output_prefix_and_custom_kid_when_token_has_no_kid (0.00s) --- PASS: TestFactorySignVerifyWithKIDFailure/verifier_with_tink_output_prefix_and_custom_kid_when_token_has_kid (0.00s) --- PASS: TestFactorySignVerifyWithKIDFailure/token_with_fixed_kid_and_verifier_with_tink_output_prefix (0.00s) --- PASS: TestFactorySignVerifyWithKIDFailure/token_missing_kid_in_header_when_verifier_has_tink_output_prefix (0.00s) === RUN TestVerifyAndDecodeReturnsValidationError --- PASS: TestVerifyAndDecodeReturnsValidationError (0.00s) === RUN TestFactorySignVerifyWithKIDSuccess === RUN TestFactorySignVerifyWithKIDSuccess/signer_verifier_without_custom_kid_and_with_raw_output_prefix === RUN TestFactorySignVerifyWithKIDSuccess/signer_with_custom_kid_verifier_without_custom_kid_and_raw_output_prefixes === RUN TestFactorySignVerifyWithKIDSuccess/signer_and_verifier_same_custom_kid_and_raw_output_prefix === RUN TestFactorySignVerifyWithKIDSuccess/signer_and_verifier_with_tink_output_prefix_and_no_custom_kid === RUN TestFactorySignVerifyWithKIDSuccess/signer_with_tink_output_prefix_verifier_with_raw_output_prefix === RUN TestFactorySignVerifyWithKIDSuccess/token_missing_kid_in_header_when_verifier_has_custom_kid --- PASS: TestFactorySignVerifyWithKIDSuccess (0.00s) --- PASS: TestFactorySignVerifyWithKIDSuccess/signer_verifier_without_custom_kid_and_with_raw_output_prefix (0.00s) --- PASS: TestFactorySignVerifyWithKIDSuccess/signer_with_custom_kid_verifier_without_custom_kid_and_raw_output_prefixes (0.00s) --- PASS: TestFactorySignVerifyWithKIDSuccess/signer_and_verifier_same_custom_kid_and_raw_output_prefix (0.00s) --- PASS: TestFactorySignVerifyWithKIDSuccess/signer_and_verifier_with_tink_output_prefix_and_no_custom_kid (0.00s) --- PASS: TestFactorySignVerifyWithKIDSuccess/signer_with_tink_output_prefix_verifier_with_raw_output_prefix (0.00s) --- PASS: TestFactorySignVerifyWithKIDSuccess/token_missing_kid_in_header_when_verifier_has_custom_kid (0.00s) === RUN TestFactorySignVerifyWithoutAnnotationsEmitsNoMonitoring --- PASS: TestFactorySignVerifyWithoutAnnotationsEmitsNoMonitoring (0.00s) === RUN TestFactorySignWithAnnotationsEmitsMonitoringSuccess --- PASS: TestFactorySignWithAnnotationsEmitsMonitoringSuccess (0.00s) === RUN TestFactoryVerifyWithAnnotationsEmitsMonitoringSuccess --- PASS: TestFactoryVerifyWithAnnotationsEmitsMonitoringSuccess (0.00s) === RUN TestFactorySignAndVerifyWithAnnotationsEmitsMonitoringOnError --- PASS: TestFactorySignAndVerifyWithAnnotationsEmitsMonitoringOnError (0.00s) === RUN TestNewValidatorFailure === RUN TestNewValidatorFailure/combining_ExpectedTypeHeader_and_IgnoreTypeHeader === RUN TestNewValidatorFailure/combining_ExpectedIssuer_and_IgnoreIssuer === RUN TestNewValidatorFailure/combining_ExpectedAudience_and_IgnoreAudiences === RUN TestNewValidatorFailure/combining_ExpectedAudiences_and_IgnoreAudiences === RUN TestNewValidatorFailure/both_ExpectedAudience_and_ExpectedAudiences_are_set === RUN TestNewValidatorFailure/invalid_clock_skew === RUN TestNewValidatorFailure/validator_opts_can't_be_nil --- PASS: TestNewValidatorFailure (0.00s) --- PASS: TestNewValidatorFailure/combining_ExpectedTypeHeader_and_IgnoreTypeHeader (0.00s) --- PASS: TestNewValidatorFailure/combining_ExpectedIssuer_and_IgnoreIssuer (0.00s) --- PASS: TestNewValidatorFailure/combining_ExpectedAudience_and_IgnoreAudiences (0.00s) --- PASS: TestNewValidatorFailure/combining_ExpectedAudiences_and_IgnoreAudiences (0.00s) --- PASS: TestNewValidatorFailure/both_ExpectedAudience_and_ExpectedAudiences_are_set (0.00s) --- PASS: TestNewValidatorFailure/invalid_clock_skew (0.00s) --- PASS: TestNewValidatorFailure/validator_opts_can't_be_nil (0.00s) === RUN TestValidationFailures === RUN TestValidationFailures/expired_token === RUN TestValidationFailures/no_expiration_and_AllowMissingExpiration_=_false === RUN TestValidationFailures/token_expiry_equals_current_time === RUN TestValidationFailures/not_before_in_the_future === RUN TestValidationFailures/issued_in_the_future_with_ExpectIssuedInThePast_=_true === RUN TestValidationFailures/without_issued_at_with_ExpectIssuedInThePast_=_true === RUN TestValidationFailures/no_type_header_and_RequiresTypeHeader_=_true === RUN TestValidationFailures/invalid_type_header === RUN TestValidationFailures/type_header_in_token_but_no_type_header_in_validator === RUN TestValidationFailures/issuer_required_but_not_specified === RUN TestValidationFailures/invalid_issuer === RUN TestValidationFailures/issuer_in_token_but_not_in_validator === RUN TestValidationFailures/audience_required_but_no_specified === RUN TestValidationFailures/audience_required_but_no_specified,_deprecated === RUN TestValidationFailures/invalid_audience === RUN TestValidationFailures/invalid_audience,_deprecated === RUN TestValidationFailures/audience_in_token_but_not_in_validator --- PASS: TestValidationFailures (0.00s) --- PASS: TestValidationFailures/expired_token (0.00s) --- PASS: TestValidationFailures/no_expiration_and_AllowMissingExpiration_=_false (0.00s) --- PASS: TestValidationFailures/token_expiry_equals_current_time (0.00s) --- PASS: TestValidationFailures/not_before_in_the_future (0.00s) --- PASS: TestValidationFailures/issued_in_the_future_with_ExpectIssuedInThePast_=_true (0.00s) --- PASS: TestValidationFailures/without_issued_at_with_ExpectIssuedInThePast_=_true (0.00s) --- PASS: TestValidationFailures/no_type_header_and_RequiresTypeHeader_=_true (0.00s) --- PASS: TestValidationFailures/invalid_type_header (0.00s) --- PASS: TestValidationFailures/type_header_in_token_but_no_type_header_in_validator (0.00s) --- PASS: TestValidationFailures/issuer_required_but_not_specified (0.00s) --- PASS: TestValidationFailures/invalid_issuer (0.00s) --- PASS: TestValidationFailures/issuer_in_token_but_not_in_validator (0.00s) --- PASS: TestValidationFailures/audience_required_but_no_specified (0.00s) --- PASS: TestValidationFailures/audience_required_but_no_specified,_deprecated (0.00s) --- PASS: TestValidationFailures/invalid_audience (0.00s) --- PASS: TestValidationFailures/invalid_audience,_deprecated (0.00s) --- PASS: TestValidationFailures/audience_in_token_but_not_in_validator (0.00s) === RUN TestExpiredTokenValidationReturnsExpiredErr --- PASS: TestExpiredTokenValidationReturnsExpiredErr (0.00s) === RUN TestExpirationGetsValidatedFirst --- PASS: TestExpirationGetsValidatedFirst (0.00s) === RUN TestValidationSuccess === RUN TestValidationSuccess/unexpired_token === RUN TestValidationSuccess/expired_with_clock_slew === RUN TestValidationSuccess/not_before_in_the_past === RUN TestValidationSuccess/not_before_equals_now === RUN TestValidationSuccess/not_before_in_near_future_with_clock_skew === RUN TestValidationSuccess/issued_in_the_past === RUN TestValidationSuccess/issued_in_the_future === RUN TestValidationSuccess/without_issued_at === RUN TestValidationSuccess/issued_in_the_past_with_ExpectIssuedInThePast === RUN TestValidationSuccess/issued_in_the_past_with_ExpectIssuedInThePast_and_clock_skew === RUN TestValidationSuccess/expected_type_header === RUN TestValidationSuccess/ignore_type_header === RUN TestValidationSuccess/expected_issuer === RUN TestValidationSuccess/ignore_issuer === RUN TestValidationSuccess/expected_audience === RUN TestValidationSuccess/deprecated_expected_audiences === RUN TestValidationSuccess/ignore_audience --- PASS: TestValidationSuccess (0.00s) --- PASS: TestValidationSuccess/unexpired_token (0.00s) --- PASS: TestValidationSuccess/expired_with_clock_slew (0.00s) --- PASS: TestValidationSuccess/not_before_in_the_past (0.00s) --- PASS: TestValidationSuccess/not_before_equals_now (0.00s) --- PASS: TestValidationSuccess/not_before_in_near_future_with_clock_skew (0.00s) --- PASS: TestValidationSuccess/issued_in_the_past (0.00s) --- PASS: TestValidationSuccess/issued_in_the_future (0.00s) --- PASS: TestValidationSuccess/without_issued_at (0.00s) --- PASS: TestValidationSuccess/issued_in_the_past_with_ExpectIssuedInThePast (0.00s) --- PASS: TestValidationSuccess/issued_in_the_past_with_ExpectIssuedInThePast_and_clock_skew (0.00s) --- PASS: TestValidationSuccess/expected_type_header (0.00s) --- PASS: TestValidationSuccess/ignore_type_header (0.00s) --- PASS: TestValidationSuccess/expected_issuer (0.00s) --- PASS: TestValidationSuccess/ignore_issuer (0.00s) --- PASS: TestValidationSuccess/expected_audience (0.00s) --- PASS: TestValidationSuccess/deprecated_expected_audiences (0.00s) --- PASS: TestValidationSuccess/ignore_audience (0.00s) === RUN TestCreatingRawJWTWithAllClaims --- PASS: TestCreatingRawJWTWithAllClaims (0.00s) === RUN TestGeneratingRawJWTWithoutClaims --- PASS: TestGeneratingRawJWTWithoutClaims (0.00s) === RUN TestNewRawJWTLargeValidTimestamps --- PASS: TestNewRawJWTLargeValidTimestamps (0.00s) === RUN TestNewRawJWTSingleStringAudience --- PASS: TestNewRawJWTSingleStringAudience (0.00s) === RUN TestSingleStringAudienceFromJSON --- PASS: TestSingleStringAudienceFromJSON (0.00s) === RUN TestNewRawJWTValidationFailures === RUN TestNewRawJWTValidationFailures/empty_jwt.RawJWTOptions_options_fails === RUN TestNewRawJWTValidationFailures/no_ExpiresAt_specified_and_WithoutExpiration_=_false_fails === RUN TestNewRawJWTValidationFailures/ExpiresAt_and_WithoutExpiration_=_true_fails === RUN TestNewRawJWTValidationFailures/specifying_Audenience_and_Audiences_fails === RUN TestNewRawJWTValidationFailures/empty_audiences_array_fails === RUN TestNewRawJWTValidationFailures/audiences_with_invalid_UTF-8_string_fails === RUN TestNewRawJWTValidationFailures/custom_claims_containing_registered_subject_claims_fails === RUN TestNewRawJWTValidationFailures/custom_claims_containing_registered_issuer_claims_fails === RUN TestNewRawJWTValidationFailures/custom_claims_containing_registered_jwt_id_claims_fails === RUN TestNewRawJWTValidationFailures/custom_claims_containing_registered_expiration_claims_fails === RUN TestNewRawJWTValidationFailures/custom_claims_containing_registered_audience_claims_fails === RUN TestNewRawJWTValidationFailures/custom_claims_with_non_standard_JSON_types_fails === RUN TestNewRawJWTValidationFailures/non_UTF-8_string_on_isser_claim_fails === RUN TestNewRawJWTValidationFailures/non_UTF-8_string_on_subject_claim_fails === RUN TestNewRawJWTValidationFailures/non_UTF-8_string_on_JWT_ID_claim_fails === RUN TestNewRawJWTValidationFailures/non_UTF-8_string_on_custom_claim_fails === RUN TestNewRawJWTValidationFailures/issued_at_timestamp_greater_than_valid_JWT_max_time_fails === RUN TestNewRawJWTValidationFailures/expires_at_timestamp_greater_than_valid_JWT_max_time_fails === RUN TestNewRawJWTValidationFailures/not_before_timestamp_smaller_than_valid_JWT_min_time_fails --- PASS: TestNewRawJWTValidationFailures (0.00s) --- PASS: TestNewRawJWTValidationFailures/empty_jwt.RawJWTOptions_options_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/no_ExpiresAt_specified_and_WithoutExpiration_=_false_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/ExpiresAt_and_WithoutExpiration_=_true_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/specifying_Audenience_and_Audiences_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/empty_audiences_array_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/audiences_with_invalid_UTF-8_string_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/custom_claims_containing_registered_subject_claims_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/custom_claims_containing_registered_issuer_claims_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/custom_claims_containing_registered_jwt_id_claims_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/custom_claims_containing_registered_expiration_claims_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/custom_claims_containing_registered_audience_claims_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/custom_claims_with_non_standard_JSON_types_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/non_UTF-8_string_on_isser_claim_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/non_UTF-8_string_on_subject_claim_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/non_UTF-8_string_on_JWT_ID_claim_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/non_UTF-8_string_on_custom_claim_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/issued_at_timestamp_greater_than_valid_JWT_max_time_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/expires_at_timestamp_greater_than_valid_JWT_max_time_fails (0.00s) --- PASS: TestNewRawJWTValidationFailures/not_before_timestamp_smaller_than_valid_JWT_min_time_fails (0.00s) === RUN TestNewRawJWTWithTooManyRecursionsFails --- PASS: TestNewRawJWTWithTooManyRecursionsFails (0.04s) === RUN TestJSONPayload === RUN TestJSONPayload/subject === RUN TestJSONPayload/audience_list === RUN TestJSONPayload/audience_string === RUN TestJSONPayload/issuer === RUN TestJSONPayload/jwt_id === RUN TestJSONPayload/issued_at === RUN TestJSONPayload/not_before === RUN TestJSONPayload/expiration === RUN TestJSONPayload/integer === RUN TestJSONPayload/custom-claim === RUN TestJSONPayload/no_claims --- PASS: TestJSONPayload (0.00s) --- PASS: TestJSONPayload/subject (0.00s) --- PASS: TestJSONPayload/audience_list (0.00s) --- PASS: TestJSONPayload/audience_string (0.00s) --- PASS: TestJSONPayload/issuer (0.00s) --- PASS: TestJSONPayload/jwt_id (0.00s) --- PASS: TestJSONPayload/issued_at (0.00s) --- PASS: TestJSONPayload/not_before (0.00s) --- PASS: TestJSONPayload/expiration (0.00s) --- PASS: TestJSONPayload/integer (0.00s) --- PASS: TestJSONPayload/custom-claim (0.00s) --- PASS: TestJSONPayload/no_claims (0.00s) === RUN TestFromJSONValidationFailures === RUN TestFromJSONValidationFailures/json_with_empty_audience === RUN TestFromJSONValidationFailures/json_with_audience_of_wrong_type === RUN TestFromJSONValidationFailures/json_with_audiences_of_wrong_type === RUN TestFromJSONValidationFailures/json_with_registered_claim_with_wrong_type === RUN TestFromJSONValidationFailures/json_with_non_UTF-8_string_on_subject_claim_fails === RUN TestFromJSONValidationFailures/json_with_non_UTF-8_string_on_issuer_claim_fails === RUN TestFromJSONValidationFailures/json_with_non_UTF-8_string_on_jwt_id_claim_fails === RUN TestFromJSONValidationFailures/json_with_`not_before`_timestamp_claim_greater_than_valid_JWT_max_time_fails === RUN TestFromJSONValidationFailures/json_with_`issued_at`_timestamp_claim_greater_than_valid_JWT_max_time_fails === RUN TestFromJSONValidationFailures/json_with_`expiration`_timestamp_claim_greater_than_valid_JWT_max_time_fails === RUN TestFromJSONValidationFailures/json_with_`not_before`_timestamp_claim_smaller_than_valid_JWT_min_time_fails === RUN TestFromJSONValidationFailures/json_with_`issued_at`_timestamp_claim_smaller_than_valid_JWT_min_time_fails === RUN TestFromJSONValidationFailures/json_with_`expiration`_timestamp_claim_smaller_than_valid_JWT_min_time_fails === RUN TestFromJSONValidationFailures/json_with_`not_before`_claim_of_non_numeric_type_fails === RUN TestFromJSONValidationFailures/json_with_`issued_at`_claim_of_non_numeric_type_fails === RUN TestFromJSONValidationFailures/json_with_`expiration`_claim_of_non_numeric_type_fails --- PASS: TestFromJSONValidationFailures (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_empty_audience (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_audience_of_wrong_type (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_audiences_of_wrong_type (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_registered_claim_with_wrong_type (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_non_UTF-8_string_on_subject_claim_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_non_UTF-8_string_on_issuer_claim_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_non_UTF-8_string_on_jwt_id_claim_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`not_before`_timestamp_claim_greater_than_valid_JWT_max_time_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`issued_at`_timestamp_claim_greater_than_valid_JWT_max_time_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`expiration`_timestamp_claim_greater_than_valid_JWT_max_time_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`not_before`_timestamp_claim_smaller_than_valid_JWT_min_time_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`issued_at`_timestamp_claim_smaller_than_valid_JWT_min_time_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`expiration`_timestamp_claim_smaller_than_valid_JWT_min_time_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`not_before`_claim_of_non_numeric_type_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`issued_at`_claim_of_non_numeric_type_fails (0.00s) --- PASS: TestFromJSONValidationFailures/json_with_`expiration`_claim_of_non_numeric_type_fails (0.00s) === RUN TestHasCustomClaimsOfKind --- PASS: TestHasCustomClaimsOfKind (0.00s) === RUN TestGettingRegisteredClaimsThroughCustomFails --- PASS: TestGettingRegisteredClaimsThroughCustomFails (0.00s) === RUN TestGetRegisteredStringClaims --- PASS: TestGetRegisteredStringClaims (0.00s) === RUN TestGetRegisteredTimestampClaims --- PASS: TestGetRegisteredTimestampClaims (0.00s) === RUN TestGetAudiencesClaim --- PASS: TestGetAudiencesClaim (0.00s) === RUN TestGetCustomClaims --- PASS: TestGetCustomClaims (0.00s) === RUN TestCustomClaimIsFalseForWrongType --- PASS: TestCustomClaimIsFalseForWrongType (0.00s) === RUN TestNoClaimsCallHasAndGet --- PASS: TestNoClaimsCallHasAndGet (0.00s) === RUN TestCantGetRegisteredClaimsThroughCustomClaims --- PASS: TestCantGetRegisteredClaimsThroughCustomClaims (0.00s) === RUN TestGetJSONPayload --- PASS: TestGetJSONPayload (0.00s) === RUN Example_signAndVerify --- PASS: Example_signAndVerify (0.00s) === RUN Example_generateJWKS --- PASS: Example_generateJWKS (0.00s) === RUN Example_verifyWithJWKS --- PASS: Example_verifyWithJWKS (0.00s) === RUN Example_computeMACAndVerify --- PASS: Example_computeMACAndVerify (0.00s) PASS ok github.com/tink-crypto/tink-go/jwt 63.280s ? github.com/tink-crypto/tink-go/key [no test files] === RUN TestDeriveKeysetWithInvalidPrimitiveImplementationFails --- PASS: TestDeriveKeysetWithInvalidPrimitiveImplementationFails (0.00s) === RUN TestNewWrappedKeysetDeriverWrongPrimitiveFails --- PASS: TestNewWrappedKeysetDeriverWrongPrimitiveFails (0.00s) === RUN TestPRFBasedDeriver === RUN TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM === RUN TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_RAW === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_RAW_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_XCHACHA20_POLY1305 === RUN TestPRFBasedDeriver/HKDF_SHA256_XCHACHA20_POLY1305_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_SIV === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_SIV_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_128BITTAG === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_128BITTAG_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_256BITTAG === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_256BITTAG_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_256BITTAG === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_256BITTAG_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_512BITTAG === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_512BITTAG_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HKDF_SHA256 === RUN TestPRFBasedDeriver/HKDF_SHA256_HKDF_SHA256_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_PRF === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_PRF_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_PRF === RUN TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_PRF_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_ED25519 === RUN TestPRFBasedDeriver/HKDF_SHA256_ED25519_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_4KB === RUN TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_4KB_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_1MB === RUN TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_1MB_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_4KB === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_4KB_with_salt === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_1MB === RUN TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_1MB_with_salt --- PASS: TestPRFBasedDeriver (0.01s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_RAW (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_RAW_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_XCHACHA20_POLY1305 (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_XCHACHA20_POLY1305_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_SIV (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_SIV_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_128BITTAG (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_128BITTAG_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_256BITTAG (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_256BITTAG_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_256BITTAG (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_256BITTAG_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_512BITTAG (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_512BITTAG_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HKDF_SHA256 (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HKDF_SHA256_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_PRF (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA256_PRF_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_PRF (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_HMAC_SHA512_PRF_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_ED25519 (0.01s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_ED25519_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_4KB (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_4KB_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_1MB (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES128_GCM_HKDF_1MB_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_4KB (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_4KB_with_salt (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_1MB (0.00s) --- PASS: TestPRFBasedDeriver/HKDF_SHA256_AES256_GCM_HKDF_1MB_with_salt (0.00s) === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES128_GCM === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM === RUN TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM_RAW --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM (0.00s) --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES128_GCM (0.00s) --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM (0.00s) --- PASS: TestPRFBasedDeriverWithHKDFRFCVectorForAESGCM/AES256_GCM_RAW (0.00s) === RUN TestNewPRFBasedDeriverRejectsInvalidInputs === RUN TestNewPRFBasedDeriverRejectsInvalidInputs/nil_inputs === RUN TestNewPRFBasedDeriverRejectsInvalidInputs/nil_PRF_key_data === RUN TestNewPRFBasedDeriverRejectsInvalidInputs/nil_derived_template === RUN TestNewPRFBasedDeriverRejectsInvalidInputs/invalid_PRF_key_data === RUN TestNewPRFBasedDeriverRejectsInvalidInputs/invalid_derived_template --- PASS: TestNewPRFBasedDeriverRejectsInvalidInputs (0.00s) --- PASS: TestNewPRFBasedDeriverRejectsInvalidInputs/nil_inputs (0.00s) --- PASS: TestNewPRFBasedDeriverRejectsInvalidInputs/nil_PRF_key_data (0.00s) --- PASS: TestNewPRFBasedDeriverRejectsInvalidInputs/nil_derived_template (0.00s) --- PASS: TestNewPRFBasedDeriverRejectsInvalidInputs/invalid_PRF_key_data (0.00s) --- PASS: TestNewPRFBasedDeriverRejectsInvalidInputs/invalid_derived_template (0.00s) === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES128GCM === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES128GCM_with_salt === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix_with_salt --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCM_with_salt (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix (0.00s) --- PASS: TestPRFBasedKeyTemplateDerivesAESGCMKeyset/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) === RUN TestInvalidPRFBasedDeriverKeyTemplates === RUN TestInvalidPRFBasedDeriverKeyTemplates/nil_templates === RUN TestInvalidPRFBasedDeriverKeyTemplates/nil_PRF_key_template === RUN TestInvalidPRFBasedDeriverKeyTemplates/nil_derived_key_template === RUN TestInvalidPRFBasedDeriverKeyTemplates/malformed_PRF_key_template === RUN TestInvalidPRFBasedDeriverKeyTemplates/unsupported_templates === RUN TestInvalidPRFBasedDeriverKeyTemplates/unsupported_PRF_key_template === RUN TestInvalidPRFBasedDeriverKeyTemplates/unsupported_derived_key_template --- PASS: TestInvalidPRFBasedDeriverKeyTemplates (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/nil_templates (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/nil_PRF_key_template (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/nil_derived_key_template (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/malformed_PRF_key_template (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/unsupported_templates (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/unsupported_PRF_key_template (0.00s) --- PASS: TestInvalidPRFBasedDeriverKeyTemplates/unsupported_derived_key_template (0.00s) === RUN TestWrappedKeysetDeriver === RUN TestWrappedKeysetDeriver/single_key === RUN TestWrappedKeysetDeriver/multiple_keys --- PASS: TestWrappedKeysetDeriver (0.00s) --- PASS: TestWrappedKeysetDeriver/single_key (0.00s) --- PASS: TestWrappedKeysetDeriver/multiple_keys (0.00s) === RUN TestNewRejectsNilKeysetHandle --- PASS: TestNewRejectsNilKeysetHandle (0.00s) === RUN TestNewRejectsIncorrectKey --- PASS: TestNewRejectsIncorrectKey (0.00s) === RUN TestPRFBasedDeriverKeyManagerPrimitive === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES128GCM === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES128GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCM === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCMNoPrefix_with_salt --- PASS: TestPRFBasedDeriverKeyManagerPrimitive (0.01s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCMNoPrefix (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitive/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/nil_key === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/zero-length_key === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/missing_params === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/wrong_key_type --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/nil_key (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/zero-length_key (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/missing_params (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsIncorrectKeys/wrong_key_type (0.00s) === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys/invalid_version === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys/invalid_PRF_key === RUN TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys/invalid_derived_key_template --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys/invalid_version (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys/invalid_PRF_key (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerPrimitiveRejectsInvalidKeys/invalid_derived_key_template (0.00s) === RUN TestPRFBasedDeriverKeyManagerNewKey === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES128GCM === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES128GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix_with_salt --- PASS: TestPRFBasedDeriverKeyManagerNewKey (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKey/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) === RUN TestPRFBasedDeriverKeyManagerNewKeyData === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES128GCM === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES128GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM_with_salt === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix === RUN TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix_with_salt --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES128GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES128GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCM_with_salt (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyData/HKDF-SHA256_AES256GCMNoPrefix_with_salt (0.00s) === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/nil_key === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/zero-length_key === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/missing_params === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/wrong_key_type --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/nil_key (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/zero-length_key (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/missing_params (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsIncorrectKeyFormats/wrong_key_type (0.00s) === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsInvalidKeyFormats === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsInvalidKeyFormats/invalid_PRF_key_template === RUN TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsInvalidKeyFormats/invalid_derived_key_template --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsInvalidKeyFormats (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsInvalidKeyFormats/invalid_PRF_key_template (0.00s) --- PASS: TestPRFBasedDeriverKeyManagerNewKeyAndNewKeyDataRejectsInvalidKeyFormats/invalid_derived_key_template (0.00s) === RUN TestPRFBasedDeriverKeyManagerDoesSupport --- PASS: TestPRFBasedDeriverKeyManagerDoesSupport (0.00s) === RUN TestPRFBasedDeriverKeyManagerTypeURL --- PASS: TestPRFBasedDeriverKeyManagerTypeURL (0.00s) === RUN Example --- PASS: Example (0.00s) PASS ok github.com/tink-crypto/tink-go/keyderivation 0.068s === RUN TestNewHKDFStreamingPRF === RUN TestNewHKDFStreamingPRF/SHA256_nil_salt === RUN TestNewHKDFStreamingPRF/SHA256_random_salt === RUN TestNewHKDFStreamingPRF/SHA512_nil_salt === RUN TestNewHKDFStreamingPRF/SHA512_random_salt --- PASS: TestNewHKDFStreamingPRF (0.00s) --- PASS: TestNewHKDFStreamingPRF/SHA256_nil_salt (0.00s) --- PASS: TestNewHKDFStreamingPRF/SHA256_random_salt (0.00s) --- PASS: TestNewHKDFStreamingPRF/SHA512_nil_salt (0.00s) --- PASS: TestNewHKDFStreamingPRF/SHA512_random_salt (0.00s) === RUN TestNewHKDFStreamingPRFFails === RUN TestNewHKDFStreamingPRFFails/SHA256 === RUN TestNewHKDFStreamingPRFFails/SHA512 === RUN TestNewHKDFStreamingPRFFails/SHA1 --- PASS: TestNewHKDFStreamingPRFFails (0.00s) --- PASS: TestNewHKDFStreamingPRFFails/SHA256 (0.00s) --- PASS: TestNewHKDFStreamingPRFFails/SHA512 (0.00s) --- PASS: TestNewHKDFStreamingPRFFails/SHA1 (0.00s) === RUN TestHKDFStreamingPRFWithRFCVector --- PASS: TestHKDFStreamingPRFWithRFCVector (0.00s) === RUN TestHKDFStreamingPRFKeyManagerPrimitive === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_nil_salt === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_random_salt === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_nil_salt === RUN TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_random_salt --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_nil_salt (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA256_random_salt (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_nil_salt (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitive/SHA512_random_salt (0.00s) === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/nil_key === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/zero-length_key === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/missing_params === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/wrong_key_type --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/nil_key (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/zero-length_key (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/missing_params (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsIncorrectKeys/wrong_key_type (0.00s) === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys/invalid_version === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys/invalid_hash === RUN TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys/invalid_key_size --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys/invalid_version (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys/invalid_hash (0.00s) --- PASS: TestHKDFStreamingPRFKeyManagerPrimitiveRejectsInvalidKeys/invalid_key_size (0.00s) === RUN TestHKDFStreamingPRFKeyManagerNewKeyAndNewKeyData --- PASS: TestHKDFStreamingPRFKeyManagerNewKeyAndNewKeyData (0.00s) === RUN TestHKDFStreamingPRFKeyManagerDoesSupport --- PASS: TestHKDFStreamingPRFKeyManagerDoesSupport (0.00s) === RUN TestHKDFStreamingPRFKeyManagerTypeURL --- PASS: TestHKDFStreamingPRFKeyManagerTypeURL (0.00s) === RUN TestNew --- PASS: TestNew (0.00s) === RUN TestNewEqualToStreamingPRFPrimitive === RUN TestNewEqualToStreamingPRFPrimitive/SHA256_nil_salt === RUN TestNewEqualToStreamingPRFPrimitive/SHA256_random_salt === RUN TestNewEqualToStreamingPRFPrimitive/SHA512_nil_salt === RUN TestNewEqualToStreamingPRFPrimitive/SHA512_random_salt --- PASS: TestNewEqualToStreamingPRFPrimitive (0.00s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA256_nil_salt (0.00s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA256_random_salt (0.00s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA512_nil_salt (0.00s) --- PASS: TestNewEqualToStreamingPRFPrimitive/SHA512_random_salt (0.00s) === RUN TestNewRejectsIncorrectKeysetHandle --- PASS: TestNewRejectsIncorrectKeysetHandle (0.00s) === RUN TestNewRejectsInvalidKeysetHandle === RUN TestNewRejectsInvalidKeysetHandle/multiple_raw_keys === RUN TestNewRejectsInvalidKeysetHandle/various_output_prefix_keys === RUN TestNewRejectsInvalidKeysetHandle/invalid_prefix_type --- PASS: TestNewRejectsInvalidKeysetHandle (0.01s) --- PASS: TestNewRejectsInvalidKeysetHandle/multiple_raw_keys (0.00s) --- PASS: TestNewRejectsInvalidKeysetHandle/various_output_prefix_keys (0.00s) --- PASS: TestNewRejectsInvalidKeysetHandle/invalid_prefix_type (0.00s) PASS ok github.com/tink-crypto/tink-go/keyderivation/internal/streamingprf 0.052s === RUN TestBinaryIOUnencrypted --- PASS: TestBinaryIOUnencrypted (0.00s) === RUN TestBinaryIOEncrypted --- PASS: TestBinaryIOEncrypted (0.00s) === RUN TestReadInBinaryWithTestVector --- PASS: TestReadInBinaryWithTestVector (0.00s) === RUN TestBinaryWriteEncryptedOverhead --- PASS: TestBinaryWriteEncryptedOverhead (0.00s) === RUN TestNewHandle --- PASS: TestNewHandle (0.00s) === RUN TestKeysetMaterialMakesACopy --- PASS: TestKeysetMaterialMakesACopy (0.00s) === RUN TestNewHandleExistingKeyset === RUN TestNewHandleExistingKeyset/one_enabled_key === RUN TestNewHandleExistingKeyset/multiple_keys --- PASS: TestNewHandleExistingKeyset (0.00s) --- PASS: TestNewHandleExistingKeyset/one_enabled_key (0.00s) --- PASS: TestNewHandleExistingKeyset/multiple_keys (0.00s) === RUN TestNewHandleWithInvalidTypeURLFails --- PASS: TestNewHandleWithInvalidTypeURLFails (0.00s) === RUN TestNewHandleWithNilTemplateFails --- PASS: TestNewHandleWithNilTemplateFails (0.00s) === RUN TestWriteAndReadInBinary --- PASS: TestWriteAndReadInBinary (0.00s) === RUN TestWriteAndReadInJSON --- PASS: TestWriteAndReadInJSON (0.00s) === RUN TestWriteAndReadWithAssociatedData --- PASS: TestWriteAndReadWithAssociatedData (0.00s) === RUN TestReadWithMismatchedAssociatedData --- PASS: TestReadWithMismatchedAssociatedData (0.00s) === RUN TestWriteAndReadWithContext --- PASS: TestWriteAndReadWithContext (0.00s) === RUN TestWriteWithContextDoesNotIgnoreContext --- PASS: TestWriteWithContextDoesNotIgnoreContext (0.00s) === RUN TestReadWithContextDoesNotIgnoreContext --- PASS: TestReadWithContextDoesNotIgnoreContext (0.00s) === RUN TestPrimaryReturnsError === RUN TestPrimaryReturnsError/zero_value_handle === RUN TestPrimaryReturnsError/nil_handle --- PASS: TestPrimaryReturnsError (0.00s) --- PASS: TestPrimaryReturnsError/zero_value_handle (0.00s) --- PASS: TestPrimaryReturnsError/nil_handle (0.00s) === RUN TestLenReturnsZero === RUN TestLenReturnsZero/zero_value_handle === RUN TestLenReturnsZero/nil_handle --- PASS: TestLenReturnsZero (0.00s) --- PASS: TestLenReturnsZero/zero_value_handle (0.00s) --- PASS: TestLenReturnsZero/nil_handle (0.00s) === RUN TestPublicReturnsError === RUN TestPublicReturnsError/zero_value_handle === RUN TestPublicReturnsError/nil_handle --- PASS: TestPublicReturnsError (0.00s) --- PASS: TestPublicReturnsError/zero_value_handle (0.00s) --- PASS: TestPublicReturnsError/nil_handle (0.00s) === RUN TestEntryReturnsError === RUN TestEntryReturnsError/zero_value_handle === RUN TestEntryReturnsError/nil_handle --- PASS: TestEntryReturnsError (0.00s) --- PASS: TestEntryReturnsError/zero_value_handle (0.00s) --- PASS: TestEntryReturnsError/nil_handle (0.00s) === RUN TestPrimitivesReturnsError === RUN TestPrimitivesReturnsError/zero_value_handle === RUN TestPrimitivesReturnsError/nil_handle --- PASS: TestPrimitivesReturnsError (0.00s) --- PASS: TestPrimitivesReturnsError/zero_value_handle (0.00s) --- PASS: TestPrimitivesReturnsError/nil_handle (0.00s) === RUN TestPrimitivesWithKeyManagerReturnsError === RUN TestPrimitivesWithKeyManagerReturnsError/zero_value_handle === RUN TestPrimitivesWithKeyManagerReturnsError/nil_handle --- PASS: TestPrimitivesWithKeyManagerReturnsError (0.00s) --- PASS: TestPrimitivesWithKeyManagerReturnsError/zero_value_handle (0.00s) --- PASS: TestPrimitivesWithKeyManagerReturnsError/nil_handle (0.00s) === RUN TestKeysetInfoPanics === RUN TestKeysetInfoPanics/zero_value_handle === RUN TestKeysetInfoPanics/nil_handle --- PASS: TestKeysetInfoPanics (0.00s) --- PASS: TestKeysetInfoPanics/zero_value_handle (0.00s) --- PASS: TestKeysetInfoPanics/nil_handle (0.00s) === RUN TestStringPanics === RUN TestStringPanics/zero_value_handle === RUN TestStringPanics/nil_handle --- PASS: TestStringPanics (0.00s) --- PASS: TestStringPanics/zero_value_handle (0.00s) --- PASS: TestStringPanics/nil_handle (0.00s) === RUN TestWriteReturnsError === RUN TestWriteReturnsError/zero_value_handle === RUN TestWriteReturnsError/nil_handle --- PASS: TestWriteReturnsError (0.00s) --- PASS: TestWriteReturnsError/zero_value_handle (0.00s) --- PASS: TestWriteReturnsError/nil_handle (0.00s) === RUN TestWriteWithAssociatedDataReturnsError === RUN TestWriteWithAssociatedDataReturnsError/zero_value_handle === RUN TestWriteWithAssociatedDataReturnsError/nil_handle --- PASS: TestWriteWithAssociatedDataReturnsError (0.00s) --- PASS: TestWriteWithAssociatedDataReturnsError/zero_value_handle (0.00s) --- PASS: TestWriteWithAssociatedDataReturnsError/nil_handle (0.00s) === RUN TestWriteWithNoSecretsReturnsError === RUN TestWriteWithNoSecretsReturnsError/zero_value_handle === RUN TestWriteWithNoSecretsReturnsError/nil_handle --- PASS: TestWriteWithNoSecretsReturnsError (0.00s) --- PASS: TestWriteWithNoSecretsReturnsError/zero_value_handle (0.00s) --- PASS: TestWriteWithNoSecretsReturnsError/nil_handle (0.00s) === RUN TestWriteAndReadWithNoSecrets --- PASS: TestWriteAndReadWithNoSecrets (0.00s) === RUN TestNewHandleWithNoSecretsReturnsErrorIfInputIsNil --- PASS: TestNewHandleWithNoSecretsReturnsErrorIfInputIsNil (0.00s) === RUN TestWriteWithNoSecretsFailsWithSymmetricSecretKey --- PASS: TestWriteWithNoSecretsFailsWithSymmetricSecretKey (0.00s) === RUN TestReadWithNoSecretsFailsWithSymmetricSecretKey --- PASS: TestReadWithNoSecretsFailsWithSymmetricSecretKey (0.00s) === RUN TestWriteWithNoSecretsFailsWithPrivateKey --- PASS: TestWriteWithNoSecretsFailsWithPrivateKey (0.00s) === RUN TestReadWithNoSecretsFailsWithPrivateKey --- PASS: TestReadWithNoSecretsFailsWithPrivateKey (0.00s) === RUN TestWriteAndReadWithNoSecretsFailsWithUnknownKeyMaterial --- PASS: TestWriteAndReadWithNoSecretsFailsWithUnknownKeyMaterial (0.00s) === RUN TestKeysetInfo --- PASS: TestKeysetInfo (0.00s) === RUN TestPrimitivesWithRegistry --- PASS: TestPrimitivesWithRegistry (0.00s) === RUN TestPrimitives --- PASS: TestPrimitives (0.00s) === RUN TestPrimitivesWithConfig === RUN TestPrimitivesWithConfig/legacy_primitive === RUN TestPrimitivesWithConfig/full_primitive --- PASS: TestPrimitivesWithConfig (0.00s) --- PASS: TestPrimitivesWithConfig/legacy_primitive (0.00s) --- PASS: TestPrimitivesWithConfig/full_primitive (0.00s) === RUN TestPrimitivesWithMultipleConfigs --- PASS: TestPrimitivesWithMultipleConfigs (0.00s) === RUN TestPrimitivesWithKeyManager --- PASS: TestPrimitivesWithKeyManager (0.00s) === RUN TestLenWithOneKey --- PASS: TestLenWithOneKey (0.00s) === RUN TestLenWithMultipleKeys --- PASS: TestLenWithMultipleKeys (0.00s) === RUN TestEntryReturnsCorrectKey --- PASS: TestEntryReturnsCorrectKey (0.00s) === RUN TestEntryFailsIfIndexOutOfRange --- PASS: TestEntryFailsIfIndexOutOfRange (0.00s) === RUN TestPrimaryReturnsPrimaryKey --- PASS: TestPrimaryReturnsPrimaryKey (0.00s) === RUN TestPrimaryIsThreadSafe === RUN TestPrimaryIsThreadSafe/entry_0 === PAUSE TestPrimaryIsThreadSafe/entry_0 === RUN TestPrimaryIsThreadSafe/entry_1 === PAUSE TestPrimaryIsThreadSafe/entry_1 === RUN TestPrimaryIsThreadSafe/entry_2 === PAUSE TestPrimaryIsThreadSafe/entry_2 === RUN TestPrimaryIsThreadSafe/entry_3 === PAUSE TestPrimaryIsThreadSafe/entry_3 === RUN TestPrimaryIsThreadSafe/entry_4 === PAUSE TestPrimaryIsThreadSafe/entry_4 === RUN TestPrimaryIsThreadSafe/entry_5 === PAUSE TestPrimaryIsThreadSafe/entry_5 === RUN TestPrimaryIsThreadSafe/entry_6 === PAUSE TestPrimaryIsThreadSafe/entry_6 === RUN TestPrimaryIsThreadSafe/entry_7 === PAUSE TestPrimaryIsThreadSafe/entry_7 === RUN TestPrimaryIsThreadSafe/entry_8 === PAUSE TestPrimaryIsThreadSafe/entry_8 === RUN TestPrimaryIsThreadSafe/entry_9 === PAUSE TestPrimaryIsThreadSafe/entry_9 === RUN TestPrimaryIsThreadSafe/entry_10 === PAUSE TestPrimaryIsThreadSafe/entry_10 === RUN TestPrimaryIsThreadSafe/entry_11 === PAUSE TestPrimaryIsThreadSafe/entry_11 === RUN TestPrimaryIsThreadSafe/entry_12 === PAUSE TestPrimaryIsThreadSafe/entry_12 === RUN TestPrimaryIsThreadSafe/entry_13 === PAUSE TestPrimaryIsThreadSafe/entry_13 === RUN TestPrimaryIsThreadSafe/entry_14 === PAUSE TestPrimaryIsThreadSafe/entry_14 === RUN TestPrimaryIsThreadSafe/entry_15 === PAUSE TestPrimaryIsThreadSafe/entry_15 === RUN TestPrimaryIsThreadSafe/entry_16 === PAUSE TestPrimaryIsThreadSafe/entry_16 === RUN TestPrimaryIsThreadSafe/entry_17 === PAUSE TestPrimaryIsThreadSafe/entry_17 === RUN TestPrimaryIsThreadSafe/entry_18 === PAUSE TestPrimaryIsThreadSafe/entry_18 === RUN TestPrimaryIsThreadSafe/entry_19 === PAUSE TestPrimaryIsThreadSafe/entry_19 === RUN TestPrimaryIsThreadSafe/entry_20 === PAUSE TestPrimaryIsThreadSafe/entry_20 === RUN TestPrimaryIsThreadSafe/entry_21 === PAUSE TestPrimaryIsThreadSafe/entry_21 === RUN TestPrimaryIsThreadSafe/entry_22 === PAUSE TestPrimaryIsThreadSafe/entry_22 === RUN TestPrimaryIsThreadSafe/entry_23 === PAUSE TestPrimaryIsThreadSafe/entry_23 === RUN TestPrimaryIsThreadSafe/entry_24 === PAUSE TestPrimaryIsThreadSafe/entry_24 === RUN TestPrimaryIsThreadSafe/entry_25 === PAUSE TestPrimaryIsThreadSafe/entry_25 === RUN TestPrimaryIsThreadSafe/entry_26 === PAUSE TestPrimaryIsThreadSafe/entry_26 === RUN TestPrimaryIsThreadSafe/entry_27 === PAUSE TestPrimaryIsThreadSafe/entry_27 === RUN TestPrimaryIsThreadSafe/entry_28 === PAUSE TestPrimaryIsThreadSafe/entry_28 === RUN TestPrimaryIsThreadSafe/entry_29 === PAUSE TestPrimaryIsThreadSafe/entry_29 === RUN TestPrimaryIsThreadSafe/entry_30 === PAUSE TestPrimaryIsThreadSafe/entry_30 === RUN TestPrimaryIsThreadSafe/entry_31 === PAUSE TestPrimaryIsThreadSafe/entry_31 === RUN TestPrimaryIsThreadSafe/entry_32 === PAUSE TestPrimaryIsThreadSafe/entry_32 === RUN TestPrimaryIsThreadSafe/entry_33 === PAUSE TestPrimaryIsThreadSafe/entry_33 === RUN TestPrimaryIsThreadSafe/entry_34 === PAUSE TestPrimaryIsThreadSafe/entry_34 === RUN TestPrimaryIsThreadSafe/entry_35 === PAUSE TestPrimaryIsThreadSafe/entry_35 === RUN TestPrimaryIsThreadSafe/entry_36 === PAUSE TestPrimaryIsThreadSafe/entry_36 === RUN TestPrimaryIsThreadSafe/entry_37 === PAUSE TestPrimaryIsThreadSafe/entry_37 === RUN TestPrimaryIsThreadSafe/entry_38 === PAUSE TestPrimaryIsThreadSafe/entry_38 === RUN TestPrimaryIsThreadSafe/entry_39 === PAUSE TestPrimaryIsThreadSafe/entry_39 === RUN TestPrimaryIsThreadSafe/entry_40 === PAUSE TestPrimaryIsThreadSafe/entry_40 === RUN TestPrimaryIsThreadSafe/entry_41 === PAUSE TestPrimaryIsThreadSafe/entry_41 === RUN TestPrimaryIsThreadSafe/entry_42 === PAUSE TestPrimaryIsThreadSafe/entry_42 === RUN TestPrimaryIsThreadSafe/entry_43 === PAUSE TestPrimaryIsThreadSafe/entry_43 === RUN TestPrimaryIsThreadSafe/entry_44 === PAUSE TestPrimaryIsThreadSafe/entry_44 === RUN TestPrimaryIsThreadSafe/entry_45 === PAUSE TestPrimaryIsThreadSafe/entry_45 === RUN TestPrimaryIsThreadSafe/entry_46 === PAUSE TestPrimaryIsThreadSafe/entry_46 === RUN TestPrimaryIsThreadSafe/entry_47 === PAUSE TestPrimaryIsThreadSafe/entry_47 === RUN TestPrimaryIsThreadSafe/entry_48 === PAUSE TestPrimaryIsThreadSafe/entry_48 === RUN TestPrimaryIsThreadSafe/entry_49 === PAUSE TestPrimaryIsThreadSafe/entry_49 === CONT TestPrimaryIsThreadSafe/entry_0 === CONT TestPrimaryIsThreadSafe/entry_49 === CONT TestPrimaryIsThreadSafe/entry_48 === CONT TestPrimaryIsThreadSafe/entry_47 === CONT TestPrimaryIsThreadSafe/entry_46 === CONT TestPrimaryIsThreadSafe/entry_45 === CONT TestPrimaryIsThreadSafe/entry_44 === CONT TestPrimaryIsThreadSafe/entry_43 === CONT TestPrimaryIsThreadSafe/entry_42 === CONT TestPrimaryIsThreadSafe/entry_41 === CONT TestPrimaryIsThreadSafe/entry_40 === CONT TestPrimaryIsThreadSafe/entry_39 === CONT TestPrimaryIsThreadSafe/entry_38 === CONT TestPrimaryIsThreadSafe/entry_37 === CONT TestPrimaryIsThreadSafe/entry_36 === CONT TestPrimaryIsThreadSafe/entry_35 === CONT TestPrimaryIsThreadSafe/entry_34 === CONT TestPrimaryIsThreadSafe/entry_33 === CONT TestPrimaryIsThreadSafe/entry_32 === CONT TestPrimaryIsThreadSafe/entry_31 === CONT TestPrimaryIsThreadSafe/entry_30 === CONT TestPrimaryIsThreadSafe/entry_29 === CONT TestPrimaryIsThreadSafe/entry_28 === CONT TestPrimaryIsThreadSafe/entry_27 === CONT TestPrimaryIsThreadSafe/entry_26 === CONT TestPrimaryIsThreadSafe/entry_25 === CONT TestPrimaryIsThreadSafe/entry_24 === CONT TestPrimaryIsThreadSafe/entry_23 === CONT TestPrimaryIsThreadSafe/entry_22 === CONT TestPrimaryIsThreadSafe/entry_21 === CONT TestPrimaryIsThreadSafe/entry_20 === CONT TestPrimaryIsThreadSafe/entry_19 === CONT TestPrimaryIsThreadSafe/entry_18 === CONT TestPrimaryIsThreadSafe/entry_17 === CONT TestPrimaryIsThreadSafe/entry_16 === CONT TestPrimaryIsThreadSafe/entry_15 === CONT TestPrimaryIsThreadSafe/entry_14 === CONT TestPrimaryIsThreadSafe/entry_13 === CONT TestPrimaryIsThreadSafe/entry_12 === CONT TestPrimaryIsThreadSafe/entry_11 === CONT TestPrimaryIsThreadSafe/entry_10 === CONT TestPrimaryIsThreadSafe/entry_9 === CONT TestPrimaryIsThreadSafe/entry_8 === CONT TestPrimaryIsThreadSafe/entry_7 === CONT TestPrimaryIsThreadSafe/entry_6 === CONT TestPrimaryIsThreadSafe/entry_5 === CONT TestPrimaryIsThreadSafe/entry_4 === CONT TestPrimaryIsThreadSafe/entry_3 === CONT TestPrimaryIsThreadSafe/entry_2 === CONT TestPrimaryIsThreadSafe/entry_1 --- PASS: TestPrimaryIsThreadSafe (0.01s) --- PASS: TestPrimaryIsThreadSafe/entry_0 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_49 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_48 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_47 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_46 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_45 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_44 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_43 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_42 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_41 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_40 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_39 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_38 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_37 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_36 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_35 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_34 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_33 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_32 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_31 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_30 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_29 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_28 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_26 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_25 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_24 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_23 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_22 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_21 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_20 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_19 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_18 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_17 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_16 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_15 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_14 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_13 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_12 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_11 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_10 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_9 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_8 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_7 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_6 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_5 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_4 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_3 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_2 (0.00s) --- PASS: TestPrimaryIsThreadSafe/entry_1 (0.00s) === RUN TestEntryIsThreadSafe === RUN TestEntryIsThreadSafe/entry_0 === PAUSE TestEntryIsThreadSafe/entry_0 === RUN TestEntryIsThreadSafe/entry_1 === PAUSE TestEntryIsThreadSafe/entry_1 === RUN TestEntryIsThreadSafe/entry_2 === PAUSE TestEntryIsThreadSafe/entry_2 === RUN TestEntryIsThreadSafe/entry_3 === PAUSE TestEntryIsThreadSafe/entry_3 === RUN TestEntryIsThreadSafe/entry_4 === PAUSE TestEntryIsThreadSafe/entry_4 === RUN TestEntryIsThreadSafe/entry_5 === PAUSE TestEntryIsThreadSafe/entry_5 === RUN TestEntryIsThreadSafe/entry_6 === PAUSE TestEntryIsThreadSafe/entry_6 === RUN TestEntryIsThreadSafe/entry_7 === PAUSE TestEntryIsThreadSafe/entry_7 === RUN TestEntryIsThreadSafe/entry_8 === PAUSE TestEntryIsThreadSafe/entry_8 === RUN TestEntryIsThreadSafe/entry_9 === PAUSE TestEntryIsThreadSafe/entry_9 === RUN TestEntryIsThreadSafe/entry_10 === PAUSE TestEntryIsThreadSafe/entry_10 === RUN TestEntryIsThreadSafe/entry_11 === PAUSE TestEntryIsThreadSafe/entry_11 === RUN TestEntryIsThreadSafe/entry_12 === PAUSE TestEntryIsThreadSafe/entry_12 === RUN TestEntryIsThreadSafe/entry_13 === PAUSE TestEntryIsThreadSafe/entry_13 === RUN TestEntryIsThreadSafe/entry_14 === PAUSE TestEntryIsThreadSafe/entry_14 === RUN TestEntryIsThreadSafe/entry_15 === PAUSE TestEntryIsThreadSafe/entry_15 === RUN TestEntryIsThreadSafe/entry_16 === PAUSE TestEntryIsThreadSafe/entry_16 === RUN TestEntryIsThreadSafe/entry_17 === PAUSE TestEntryIsThreadSafe/entry_17 === RUN TestEntryIsThreadSafe/entry_18 === PAUSE TestEntryIsThreadSafe/entry_18 === RUN TestEntryIsThreadSafe/entry_19 === PAUSE TestEntryIsThreadSafe/entry_19 === RUN TestEntryIsThreadSafe/entry_20 === PAUSE TestEntryIsThreadSafe/entry_20 === RUN TestEntryIsThreadSafe/entry_21 === PAUSE TestEntryIsThreadSafe/entry_21 === RUN TestEntryIsThreadSafe/entry_22 === PAUSE TestEntryIsThreadSafe/entry_22 === RUN TestEntryIsThreadSafe/entry_23 === PAUSE TestEntryIsThreadSafe/entry_23 === RUN TestEntryIsThreadSafe/entry_24 === PAUSE TestEntryIsThreadSafe/entry_24 === RUN TestEntryIsThreadSafe/entry_25 === PAUSE TestEntryIsThreadSafe/entry_25 === RUN TestEntryIsThreadSafe/entry_26 === PAUSE TestEntryIsThreadSafe/entry_26 === RUN TestEntryIsThreadSafe/entry_27 === PAUSE TestEntryIsThreadSafe/entry_27 === RUN TestEntryIsThreadSafe/entry_28 === PAUSE TestEntryIsThreadSafe/entry_28 === RUN TestEntryIsThreadSafe/entry_29 === PAUSE TestEntryIsThreadSafe/entry_29 === RUN TestEntryIsThreadSafe/entry_30 === PAUSE TestEntryIsThreadSafe/entry_30 === RUN TestEntryIsThreadSafe/entry_31 === PAUSE TestEntryIsThreadSafe/entry_31 === RUN TestEntryIsThreadSafe/entry_32 === PAUSE TestEntryIsThreadSafe/entry_32 === RUN TestEntryIsThreadSafe/entry_33 === PAUSE TestEntryIsThreadSafe/entry_33 === RUN TestEntryIsThreadSafe/entry_34 === PAUSE TestEntryIsThreadSafe/entry_34 === RUN TestEntryIsThreadSafe/entry_35 === PAUSE TestEntryIsThreadSafe/entry_35 === RUN TestEntryIsThreadSafe/entry_36 === PAUSE TestEntryIsThreadSafe/entry_36 === RUN TestEntryIsThreadSafe/entry_37 === PAUSE TestEntryIsThreadSafe/entry_37 === RUN TestEntryIsThreadSafe/entry_38 === PAUSE TestEntryIsThreadSafe/entry_38 === RUN TestEntryIsThreadSafe/entry_39 === PAUSE TestEntryIsThreadSafe/entry_39 === RUN TestEntryIsThreadSafe/entry_40 === PAUSE TestEntryIsThreadSafe/entry_40 === RUN TestEntryIsThreadSafe/entry_41 === PAUSE TestEntryIsThreadSafe/entry_41 === RUN TestEntryIsThreadSafe/entry_42 === PAUSE TestEntryIsThreadSafe/entry_42 === RUN TestEntryIsThreadSafe/entry_43 === PAUSE TestEntryIsThreadSafe/entry_43 === RUN TestEntryIsThreadSafe/entry_44 === PAUSE TestEntryIsThreadSafe/entry_44 === RUN TestEntryIsThreadSafe/entry_45 === PAUSE TestEntryIsThreadSafe/entry_45 === RUN TestEntryIsThreadSafe/entry_46 === PAUSE TestEntryIsThreadSafe/entry_46 === RUN TestEntryIsThreadSafe/entry_47 === PAUSE TestEntryIsThreadSafe/entry_47 === RUN TestEntryIsThreadSafe/entry_48 === PAUSE TestEntryIsThreadSafe/entry_48 === RUN TestEntryIsThreadSafe/entry_49 === PAUSE TestEntryIsThreadSafe/entry_49 === CONT TestEntryIsThreadSafe/entry_0 === CONT TestEntryIsThreadSafe/entry_49 === CONT TestEntryIsThreadSafe/entry_48 === CONT TestEntryIsThreadSafe/entry_47 === CONT TestEntryIsThreadSafe/entry_46 === CONT TestEntryIsThreadSafe/entry_45 === CONT TestEntryIsThreadSafe/entry_44 === CONT TestEntryIsThreadSafe/entry_43 === CONT TestEntryIsThreadSafe/entry_42 === CONT TestEntryIsThreadSafe/entry_41 === CONT TestEntryIsThreadSafe/entry_40 === CONT TestEntryIsThreadSafe/entry_39 === CONT TestEntryIsThreadSafe/entry_38 === CONT TestEntryIsThreadSafe/entry_37 === CONT TestEntryIsThreadSafe/entry_36 === CONT TestEntryIsThreadSafe/entry_35 === CONT TestEntryIsThreadSafe/entry_34 === CONT TestEntryIsThreadSafe/entry_33 === CONT TestEntryIsThreadSafe/entry_32 === CONT TestEntryIsThreadSafe/entry_31 === CONT TestEntryIsThreadSafe/entry_30 === CONT TestEntryIsThreadSafe/entry_29 === CONT TestEntryIsThreadSafe/entry_28 === CONT TestEntryIsThreadSafe/entry_27 === CONT TestEntryIsThreadSafe/entry_26 === CONT TestEntryIsThreadSafe/entry_25 === CONT TestEntryIsThreadSafe/entry_24 === CONT TestEntryIsThreadSafe/entry_23 === CONT TestEntryIsThreadSafe/entry_22 === CONT TestEntryIsThreadSafe/entry_21 === CONT TestEntryIsThreadSafe/entry_20 === CONT TestEntryIsThreadSafe/entry_19 === CONT TestEntryIsThreadSafe/entry_18 === CONT TestEntryIsThreadSafe/entry_17 === CONT TestEntryIsThreadSafe/entry_16 === CONT TestEntryIsThreadSafe/entry_15 === CONT TestEntryIsThreadSafe/entry_14 === CONT TestEntryIsThreadSafe/entry_13 === CONT TestEntryIsThreadSafe/entry_12 === CONT TestEntryIsThreadSafe/entry_11 === CONT TestEntryIsThreadSafe/entry_10 === CONT TestEntryIsThreadSafe/entry_9 === CONT TestEntryIsThreadSafe/entry_8 === CONT TestEntryIsThreadSafe/entry_7 === CONT TestEntryIsThreadSafe/entry_6 === CONT TestEntryIsThreadSafe/entry_5 === CONT TestEntryIsThreadSafe/entry_4 === CONT TestEntryIsThreadSafe/entry_3 === CONT TestEntryIsThreadSafe/entry_2 === CONT TestEntryIsThreadSafe/entry_1 --- PASS: TestEntryIsThreadSafe (0.03s) --- PASS: TestEntryIsThreadSafe/entry_0 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_49 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_48 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_47 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_46 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_45 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_44 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_43 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_42 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_41 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_40 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_39 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_38 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_37 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_36 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_35 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_34 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_33 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_32 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_31 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_30 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_29 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_28 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_27 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_26 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_25 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_24 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_23 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_22 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_21 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_20 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_19 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_18 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_17 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_16 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_15 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_14 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_13 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_12 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_11 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_10 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_9 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_8 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_7 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_6 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_5 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_4 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_3 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_2 (0.00s) --- PASS: TestEntryIsThreadSafe/entry_1 (0.00s) === RUN TestKeysetInfoIsThreadSafe === RUN TestKeysetInfoIsThreadSafe/entry_0 === PAUSE TestKeysetInfoIsThreadSafe/entry_0 === RUN TestKeysetInfoIsThreadSafe/entry_1 === PAUSE TestKeysetInfoIsThreadSafe/entry_1 === RUN TestKeysetInfoIsThreadSafe/entry_2 === PAUSE TestKeysetInfoIsThreadSafe/entry_2 === RUN TestKeysetInfoIsThreadSafe/entry_3 === PAUSE TestKeysetInfoIsThreadSafe/entry_3 === RUN TestKeysetInfoIsThreadSafe/entry_4 === PAUSE TestKeysetInfoIsThreadSafe/entry_4 === RUN TestKeysetInfoIsThreadSafe/entry_5 === PAUSE TestKeysetInfoIsThreadSafe/entry_5 === RUN TestKeysetInfoIsThreadSafe/entry_6 === PAUSE TestKeysetInfoIsThreadSafe/entry_6 === RUN TestKeysetInfoIsThreadSafe/entry_7 === PAUSE TestKeysetInfoIsThreadSafe/entry_7 === RUN TestKeysetInfoIsThreadSafe/entry_8 === PAUSE TestKeysetInfoIsThreadSafe/entry_8 === RUN TestKeysetInfoIsThreadSafe/entry_9 === PAUSE TestKeysetInfoIsThreadSafe/entry_9 === RUN TestKeysetInfoIsThreadSafe/entry_10 === PAUSE TestKeysetInfoIsThreadSafe/entry_10 === RUN TestKeysetInfoIsThreadSafe/entry_11 === PAUSE TestKeysetInfoIsThreadSafe/entry_11 === RUN TestKeysetInfoIsThreadSafe/entry_12 === PAUSE TestKeysetInfoIsThreadSafe/entry_12 === RUN TestKeysetInfoIsThreadSafe/entry_13 === PAUSE TestKeysetInfoIsThreadSafe/entry_13 === RUN TestKeysetInfoIsThreadSafe/entry_14 === PAUSE TestKeysetInfoIsThreadSafe/entry_14 === RUN TestKeysetInfoIsThreadSafe/entry_15 === PAUSE TestKeysetInfoIsThreadSafe/entry_15 === RUN TestKeysetInfoIsThreadSafe/entry_16 === PAUSE TestKeysetInfoIsThreadSafe/entry_16 === RUN TestKeysetInfoIsThreadSafe/entry_17 === PAUSE TestKeysetInfoIsThreadSafe/entry_17 === RUN TestKeysetInfoIsThreadSafe/entry_18 === PAUSE TestKeysetInfoIsThreadSafe/entry_18 === RUN TestKeysetInfoIsThreadSafe/entry_19 === PAUSE TestKeysetInfoIsThreadSafe/entry_19 === RUN TestKeysetInfoIsThreadSafe/entry_20 === PAUSE TestKeysetInfoIsThreadSafe/entry_20 === RUN TestKeysetInfoIsThreadSafe/entry_21 === PAUSE TestKeysetInfoIsThreadSafe/entry_21 === RUN TestKeysetInfoIsThreadSafe/entry_22 === PAUSE TestKeysetInfoIsThreadSafe/entry_22 === RUN TestKeysetInfoIsThreadSafe/entry_23 === PAUSE TestKeysetInfoIsThreadSafe/entry_23 === RUN TestKeysetInfoIsThreadSafe/entry_24 === PAUSE TestKeysetInfoIsThreadSafe/entry_24 === RUN TestKeysetInfoIsThreadSafe/entry_25 === PAUSE TestKeysetInfoIsThreadSafe/entry_25 === RUN TestKeysetInfoIsThreadSafe/entry_26 === PAUSE TestKeysetInfoIsThreadSafe/entry_26 === RUN TestKeysetInfoIsThreadSafe/entry_27 === PAUSE TestKeysetInfoIsThreadSafe/entry_27 === RUN TestKeysetInfoIsThreadSafe/entry_28 === PAUSE TestKeysetInfoIsThreadSafe/entry_28 === RUN TestKeysetInfoIsThreadSafe/entry_29 === PAUSE TestKeysetInfoIsThreadSafe/entry_29 === RUN TestKeysetInfoIsThreadSafe/entry_30 === PAUSE TestKeysetInfoIsThreadSafe/entry_30 === RUN TestKeysetInfoIsThreadSafe/entry_31 === PAUSE TestKeysetInfoIsThreadSafe/entry_31 === RUN TestKeysetInfoIsThreadSafe/entry_32 === PAUSE TestKeysetInfoIsThreadSafe/entry_32 === RUN TestKeysetInfoIsThreadSafe/entry_33 === PAUSE TestKeysetInfoIsThreadSafe/entry_33 === RUN TestKeysetInfoIsThreadSafe/entry_34 === PAUSE TestKeysetInfoIsThreadSafe/entry_34 === RUN TestKeysetInfoIsThreadSafe/entry_35 === PAUSE TestKeysetInfoIsThreadSafe/entry_35 === RUN TestKeysetInfoIsThreadSafe/entry_36 === PAUSE TestKeysetInfoIsThreadSafe/entry_36 === RUN TestKeysetInfoIsThreadSafe/entry_37 === PAUSE TestKeysetInfoIsThreadSafe/entry_37 === RUN TestKeysetInfoIsThreadSafe/entry_38 === PAUSE TestKeysetInfoIsThreadSafe/entry_38 === RUN TestKeysetInfoIsThreadSafe/entry_39 === PAUSE TestKeysetInfoIsThreadSafe/entry_39 === RUN TestKeysetInfoIsThreadSafe/entry_40 === PAUSE TestKeysetInfoIsThreadSafe/entry_40 === RUN TestKeysetInfoIsThreadSafe/entry_41 === PAUSE TestKeysetInfoIsThreadSafe/entry_41 === RUN TestKeysetInfoIsThreadSafe/entry_42 === PAUSE TestKeysetInfoIsThreadSafe/entry_42 === RUN TestKeysetInfoIsThreadSafe/entry_43 === PAUSE TestKeysetInfoIsThreadSafe/entry_43 === RUN TestKeysetInfoIsThreadSafe/entry_44 === PAUSE TestKeysetInfoIsThreadSafe/entry_44 === RUN TestKeysetInfoIsThreadSafe/entry_45 === PAUSE TestKeysetInfoIsThreadSafe/entry_45 === RUN TestKeysetInfoIsThreadSafe/entry_46 === PAUSE TestKeysetInfoIsThreadSafe/entry_46 === RUN TestKeysetInfoIsThreadSafe/entry_47 === PAUSE TestKeysetInfoIsThreadSafe/entry_47 === RUN TestKeysetInfoIsThreadSafe/entry_48 === PAUSE TestKeysetInfoIsThreadSafe/entry_48 === RUN TestKeysetInfoIsThreadSafe/entry_49 === PAUSE TestKeysetInfoIsThreadSafe/entry_49 === CONT TestKeysetInfoIsThreadSafe/entry_0 === CONT TestKeysetInfoIsThreadSafe/entry_49 === CONT TestKeysetInfoIsThreadSafe/entry_48 === CONT TestKeysetInfoIsThreadSafe/entry_47 === CONT TestKeysetInfoIsThreadSafe/entry_46 === CONT TestKeysetInfoIsThreadSafe/entry_45 === CONT TestKeysetInfoIsThreadSafe/entry_44 === CONT TestKeysetInfoIsThreadSafe/entry_43 === CONT TestKeysetInfoIsThreadSafe/entry_42 === CONT TestKeysetInfoIsThreadSafe/entry_41 === CONT TestKeysetInfoIsThreadSafe/entry_40 === CONT TestKeysetInfoIsThreadSafe/entry_39 === CONT TestKeysetInfoIsThreadSafe/entry_38 === CONT TestKeysetInfoIsThreadSafe/entry_37 === CONT TestKeysetInfoIsThreadSafe/entry_36 === CONT TestKeysetInfoIsThreadSafe/entry_35 === CONT TestKeysetInfoIsThreadSafe/entry_34 === CONT TestKeysetInfoIsThreadSafe/entry_33 === CONT TestKeysetInfoIsThreadSafe/entry_32 === CONT TestKeysetInfoIsThreadSafe/entry_31 === CONT TestKeysetInfoIsThreadSafe/entry_30 === CONT TestKeysetInfoIsThreadSafe/entry_29 === CONT TestKeysetInfoIsThreadSafe/entry_28 === CONT TestKeysetInfoIsThreadSafe/entry_27 === CONT TestKeysetInfoIsThreadSafe/entry_26 === CONT TestKeysetInfoIsThreadSafe/entry_25 === CONT TestKeysetInfoIsThreadSafe/entry_24 === CONT TestKeysetInfoIsThreadSafe/entry_23 === CONT TestKeysetInfoIsThreadSafe/entry_22 === CONT TestKeysetInfoIsThreadSafe/entry_21 === CONT TestKeysetInfoIsThreadSafe/entry_20 === CONT TestKeysetInfoIsThreadSafe/entry_19 === CONT TestKeysetInfoIsThreadSafe/entry_18 === CONT TestKeysetInfoIsThreadSafe/entry_17 === CONT TestKeysetInfoIsThreadSafe/entry_16 === CONT TestKeysetInfoIsThreadSafe/entry_15 === CONT TestKeysetInfoIsThreadSafe/entry_14 === CONT TestKeysetInfoIsThreadSafe/entry_13 === CONT TestKeysetInfoIsThreadSafe/entry_12 === CONT TestKeysetInfoIsThreadSafe/entry_11 === CONT TestKeysetInfoIsThreadSafe/entry_10 === CONT TestKeysetInfoIsThreadSafe/entry_5 === CONT TestKeysetInfoIsThreadSafe/entry_2 === CONT TestKeysetInfoIsThreadSafe/entry_9 === CONT TestKeysetInfoIsThreadSafe/entry_8 === CONT TestKeysetInfoIsThreadSafe/entry_1 === CONT TestKeysetInfoIsThreadSafe/entry_7 === CONT TestKeysetInfoIsThreadSafe/entry_3 === CONT TestKeysetInfoIsThreadSafe/entry_6 === CONT TestKeysetInfoIsThreadSafe/entry_4 --- PASS: TestKeysetInfoIsThreadSafe (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_0 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_49 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_48 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_47 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_46 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_45 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_44 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_43 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_42 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_41 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_40 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_39 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_38 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_37 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_36 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_35 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_34 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_33 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_32 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_31 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_30 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_29 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_28 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_27 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_26 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_25 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_24 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_23 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_22 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_21 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_20 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_19 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_18 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_17 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_16 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_15 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_14 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_13 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_12 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_11 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_10 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_5 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_9 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_2 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_8 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_1 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_7 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_6 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_4 (0.00s) --- PASS: TestKeysetInfoIsThreadSafe/entry_3 (0.00s) === RUN TestPrimitivesIsThreadSafe === RUN TestPrimitivesIsThreadSafe/entry_0 === PAUSE TestPrimitivesIsThreadSafe/entry_0 === RUN TestPrimitivesIsThreadSafe/entry_1 === PAUSE TestPrimitivesIsThreadSafe/entry_1 === RUN TestPrimitivesIsThreadSafe/entry_2 === PAUSE TestPrimitivesIsThreadSafe/entry_2 === RUN TestPrimitivesIsThreadSafe/entry_3 === PAUSE TestPrimitivesIsThreadSafe/entry_3 === RUN TestPrimitivesIsThreadSafe/entry_4 === PAUSE TestPrimitivesIsThreadSafe/entry_4 === RUN TestPrimitivesIsThreadSafe/entry_5 === PAUSE TestPrimitivesIsThreadSafe/entry_5 === RUN TestPrimitivesIsThreadSafe/entry_6 === PAUSE TestPrimitivesIsThreadSafe/entry_6 === RUN TestPrimitivesIsThreadSafe/entry_7 === PAUSE TestPrimitivesIsThreadSafe/entry_7 === RUN TestPrimitivesIsThreadSafe/entry_8 === PAUSE TestPrimitivesIsThreadSafe/entry_8 === RUN TestPrimitivesIsThreadSafe/entry_9 === PAUSE TestPrimitivesIsThreadSafe/entry_9 === RUN TestPrimitivesIsThreadSafe/entry_10 === PAUSE TestPrimitivesIsThreadSafe/entry_10 === RUN TestPrimitivesIsThreadSafe/entry_11 === PAUSE TestPrimitivesIsThreadSafe/entry_11 === RUN TestPrimitivesIsThreadSafe/entry_12 === PAUSE TestPrimitivesIsThreadSafe/entry_12 === RUN TestPrimitivesIsThreadSafe/entry_13 === PAUSE TestPrimitivesIsThreadSafe/entry_13 === RUN TestPrimitivesIsThreadSafe/entry_14 === PAUSE TestPrimitivesIsThreadSafe/entry_14 === RUN TestPrimitivesIsThreadSafe/entry_15 === PAUSE TestPrimitivesIsThreadSafe/entry_15 === RUN TestPrimitivesIsThreadSafe/entry_16 === PAUSE TestPrimitivesIsThreadSafe/entry_16 === RUN TestPrimitivesIsThreadSafe/entry_17 === PAUSE TestPrimitivesIsThreadSafe/entry_17 === RUN TestPrimitivesIsThreadSafe/entry_18 === PAUSE TestPrimitivesIsThreadSafe/entry_18 === RUN TestPrimitivesIsThreadSafe/entry_19 === PAUSE TestPrimitivesIsThreadSafe/entry_19 === RUN TestPrimitivesIsThreadSafe/entry_20 === PAUSE TestPrimitivesIsThreadSafe/entry_20 === RUN TestPrimitivesIsThreadSafe/entry_21 === PAUSE TestPrimitivesIsThreadSafe/entry_21 === RUN TestPrimitivesIsThreadSafe/entry_22 === PAUSE TestPrimitivesIsThreadSafe/entry_22 === RUN TestPrimitivesIsThreadSafe/entry_23 === PAUSE TestPrimitivesIsThreadSafe/entry_23 === RUN TestPrimitivesIsThreadSafe/entry_24 === PAUSE TestPrimitivesIsThreadSafe/entry_24 === RUN TestPrimitivesIsThreadSafe/entry_25 === PAUSE TestPrimitivesIsThreadSafe/entry_25 === RUN TestPrimitivesIsThreadSafe/entry_26 === PAUSE TestPrimitivesIsThreadSafe/entry_26 === RUN TestPrimitivesIsThreadSafe/entry_27 === PAUSE TestPrimitivesIsThreadSafe/entry_27 === RUN TestPrimitivesIsThreadSafe/entry_28 === PAUSE TestPrimitivesIsThreadSafe/entry_28 === RUN TestPrimitivesIsThreadSafe/entry_29 === PAUSE TestPrimitivesIsThreadSafe/entry_29 === RUN TestPrimitivesIsThreadSafe/entry_30 === PAUSE TestPrimitivesIsThreadSafe/entry_30 === RUN TestPrimitivesIsThreadSafe/entry_31 === PAUSE TestPrimitivesIsThreadSafe/entry_31 === RUN TestPrimitivesIsThreadSafe/entry_32 === PAUSE TestPrimitivesIsThreadSafe/entry_32 === RUN TestPrimitivesIsThreadSafe/entry_33 === PAUSE TestPrimitivesIsThreadSafe/entry_33 === RUN TestPrimitivesIsThreadSafe/entry_34 === PAUSE TestPrimitivesIsThreadSafe/entry_34 === RUN TestPrimitivesIsThreadSafe/entry_35 === PAUSE TestPrimitivesIsThreadSafe/entry_35 === RUN TestPrimitivesIsThreadSafe/entry_36 === PAUSE TestPrimitivesIsThreadSafe/entry_36 === RUN TestPrimitivesIsThreadSafe/entry_37 === PAUSE TestPrimitivesIsThreadSafe/entry_37 === RUN TestPrimitivesIsThreadSafe/entry_38 === PAUSE TestPrimitivesIsThreadSafe/entry_38 === RUN TestPrimitivesIsThreadSafe/entry_39 === PAUSE TestPrimitivesIsThreadSafe/entry_39 === RUN TestPrimitivesIsThreadSafe/entry_40 === PAUSE TestPrimitivesIsThreadSafe/entry_40 === RUN TestPrimitivesIsThreadSafe/entry_41 === PAUSE TestPrimitivesIsThreadSafe/entry_41 === RUN TestPrimitivesIsThreadSafe/entry_42 === PAUSE TestPrimitivesIsThreadSafe/entry_42 === RUN TestPrimitivesIsThreadSafe/entry_43 === PAUSE TestPrimitivesIsThreadSafe/entry_43 === RUN TestPrimitivesIsThreadSafe/entry_44 === PAUSE TestPrimitivesIsThreadSafe/entry_44 === RUN TestPrimitivesIsThreadSafe/entry_45 === PAUSE TestPrimitivesIsThreadSafe/entry_45 === RUN TestPrimitivesIsThreadSafe/entry_46 === PAUSE TestPrimitivesIsThreadSafe/entry_46 === RUN TestPrimitivesIsThreadSafe/entry_47 === PAUSE TestPrimitivesIsThreadSafe/entry_47 === RUN TestPrimitivesIsThreadSafe/entry_48 === PAUSE TestPrimitivesIsThreadSafe/entry_48 === RUN TestPrimitivesIsThreadSafe/entry_49 === PAUSE TestPrimitivesIsThreadSafe/entry_49 === CONT TestPrimitivesIsThreadSafe/entry_0 === CONT TestPrimitivesIsThreadSafe/entry_49 === CONT TestPrimitivesIsThreadSafe/entry_48 === CONT TestPrimitivesIsThreadSafe/entry_47 === CONT TestPrimitivesIsThreadSafe/entry_24 === CONT TestPrimitivesIsThreadSafe/entry_46 === CONT TestPrimitivesIsThreadSafe/entry_45 === CONT TestPrimitivesIsThreadSafe/entry_44 === CONT TestPrimitivesIsThreadSafe/entry_43 === CONT TestPrimitivesIsThreadSafe/entry_42 === CONT TestPrimitivesIsThreadSafe/entry_41 === CONT TestPrimitivesIsThreadSafe/entry_40 === CONT TestPrimitivesIsThreadSafe/entry_39 === CONT TestPrimitivesIsThreadSafe/entry_38 === CONT TestPrimitivesIsThreadSafe/entry_12 === CONT TestPrimitivesIsThreadSafe/entry_6 === CONT TestPrimitivesIsThreadSafe/entry_11 === CONT TestPrimitivesIsThreadSafe/entry_9 === CONT TestPrimitivesIsThreadSafe/entry_10 === CONT TestPrimitivesIsThreadSafe/entry_8 === CONT TestPrimitivesIsThreadSafe/entry_18 === CONT TestPrimitivesIsThreadSafe/entry_23 === CONT TestPrimitivesIsThreadSafe/entry_22 === CONT TestPrimitivesIsThreadSafe/entry_21 === CONT TestPrimitivesIsThreadSafe/entry_20 === CONT TestPrimitivesIsThreadSafe/entry_19 === CONT TestPrimitivesIsThreadSafe/entry_7 === CONT TestPrimitivesIsThreadSafe/entry_15 === CONT TestPrimitivesIsThreadSafe/entry_17 === CONT TestPrimitivesIsThreadSafe/entry_16 === CONT TestPrimitivesIsThreadSafe/entry_13 === CONT TestPrimitivesIsThreadSafe/entry_14 === CONT TestPrimitivesIsThreadSafe/entry_3 === CONT TestPrimitivesIsThreadSafe/entry_5 === CONT TestPrimitivesIsThreadSafe/entry_4 === CONT TestPrimitivesIsThreadSafe/entry_31 === CONT TestPrimitivesIsThreadSafe/entry_37 === CONT TestPrimitivesIsThreadSafe/entry_36 === CONT TestPrimitivesIsThreadSafe/entry_35 === CONT TestPrimitivesIsThreadSafe/entry_34 === CONT TestPrimitivesIsThreadSafe/entry_33 === CONT TestPrimitivesIsThreadSafe/entry_32 === CONT TestPrimitivesIsThreadSafe/entry_2 === CONT TestPrimitivesIsThreadSafe/entry_28 === CONT TestPrimitivesIsThreadSafe/entry_30 === CONT TestPrimitivesIsThreadSafe/entry_29 === CONT TestPrimitivesIsThreadSafe/entry_26 === CONT TestPrimitivesIsThreadSafe/entry_27 === CONT TestPrimitivesIsThreadSafe/entry_25 === CONT TestPrimitivesIsThreadSafe/entry_1 --- PASS: TestPrimitivesIsThreadSafe (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_0 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_49 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_48 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_24 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_46 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_45 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_44 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_43 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_42 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_41 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_40 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_39 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_12 (0.01s) --- PASS: TestPrimitivesIsThreadSafe/entry_38 (0.01s) --- PASS: TestPrimitivesIsThreadSafe/entry_47 (0.01s) --- PASS: TestPrimitivesIsThreadSafe/entry_6 (0.01s) --- PASS: TestPrimitivesIsThreadSafe/entry_11 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_17 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_16 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_13 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_14 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_3 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_5 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_4 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_31 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_9 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_37 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_36 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_35 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_34 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_33 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_32 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_2 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_28 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_30 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_29 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_26 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_25 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_1 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_10 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_8 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_18 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_23 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_22 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_21 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_20 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_19 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_7 (0.00s) --- PASS: TestPrimitivesIsThreadSafe/entry_15 (0.00s) === RUN TestPrimitivesWithKeyManagerIsThreadSafe === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_5 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_5 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_6 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_6 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_15 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_15 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_16 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_16 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_17 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_17 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_18 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_18 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_19 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_19 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_20 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_20 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_21 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_21 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_22 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_22 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_24 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_24 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_25 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_25 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_26 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_26 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_30 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_30 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_32 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_32 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_33 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_33 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_34 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_34 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_35 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_35 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_36 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_36 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_37 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_37 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_38 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_38 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_39 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_39 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_40 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_40 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_42 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_42 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_44 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_44 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 === RUN TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 === PAUSE TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_44 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_42 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_40 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_39 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_38 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_37 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_36 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_35 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_34 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_33 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_32 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_30 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_26 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_25 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_24 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_22 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_21 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_20 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_19 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_18 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_17 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_16 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_15 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_6 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_5 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 === CONT TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_0 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_49 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_48 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_47 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_46 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_45 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_44 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_43 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_42 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_41 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_40 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_39 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_38 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_37 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_36 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_35 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_34 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_33 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_32 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_31 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_30 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_29 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_28 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_27 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_26 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_25 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_24 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_23 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_22 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_21 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_20 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_19 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_18 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_17 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_16 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_15 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_14 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_13 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_12 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_11 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_10 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_9 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_8 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_7 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_6 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_5 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_4 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_3 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_2 (0.00s) --- PASS: TestPrimitivesWithKeyManagerIsThreadSafe/entry_1 (0.00s) === RUN TestPublicKeysetHasPrimaryKey --- PASS: TestPublicKeysetHasPrimaryKey (0.00s) === RUN TestPublicIsThreadSafe === RUN TestPublicIsThreadSafe/entry_0 === PAUSE TestPublicIsThreadSafe/entry_0 === RUN TestPublicIsThreadSafe/entry_1 === PAUSE TestPublicIsThreadSafe/entry_1 === RUN TestPublicIsThreadSafe/entry_2 === PAUSE TestPublicIsThreadSafe/entry_2 === RUN TestPublicIsThreadSafe/entry_3 === PAUSE TestPublicIsThreadSafe/entry_3 === RUN TestPublicIsThreadSafe/entry_4 === PAUSE TestPublicIsThreadSafe/entry_4 === RUN TestPublicIsThreadSafe/entry_5 === PAUSE TestPublicIsThreadSafe/entry_5 === RUN TestPublicIsThreadSafe/entry_6 === PAUSE TestPublicIsThreadSafe/entry_6 === RUN TestPublicIsThreadSafe/entry_7 === PAUSE TestPublicIsThreadSafe/entry_7 === RUN TestPublicIsThreadSafe/entry_8 === PAUSE TestPublicIsThreadSafe/entry_8 === RUN TestPublicIsThreadSafe/entry_9 === PAUSE TestPublicIsThreadSafe/entry_9 === RUN TestPublicIsThreadSafe/entry_10 === PAUSE TestPublicIsThreadSafe/entry_10 === RUN TestPublicIsThreadSafe/entry_11 === PAUSE TestPublicIsThreadSafe/entry_11 === RUN TestPublicIsThreadSafe/entry_12 === PAUSE TestPublicIsThreadSafe/entry_12 === RUN TestPublicIsThreadSafe/entry_13 === PAUSE TestPublicIsThreadSafe/entry_13 === RUN TestPublicIsThreadSafe/entry_14 === PAUSE TestPublicIsThreadSafe/entry_14 === RUN TestPublicIsThreadSafe/entry_15 === PAUSE TestPublicIsThreadSafe/entry_15 === RUN TestPublicIsThreadSafe/entry_16 === PAUSE TestPublicIsThreadSafe/entry_16 === RUN TestPublicIsThreadSafe/entry_17 === PAUSE TestPublicIsThreadSafe/entry_17 === RUN TestPublicIsThreadSafe/entry_18 === PAUSE TestPublicIsThreadSafe/entry_18 === RUN TestPublicIsThreadSafe/entry_19 === PAUSE TestPublicIsThreadSafe/entry_19 === RUN TestPublicIsThreadSafe/entry_20 === PAUSE TestPublicIsThreadSafe/entry_20 === RUN TestPublicIsThreadSafe/entry_21 === PAUSE TestPublicIsThreadSafe/entry_21 === RUN TestPublicIsThreadSafe/entry_22 === PAUSE TestPublicIsThreadSafe/entry_22 === RUN TestPublicIsThreadSafe/entry_23 === PAUSE TestPublicIsThreadSafe/entry_23 === RUN TestPublicIsThreadSafe/entry_24 === PAUSE TestPublicIsThreadSafe/entry_24 === RUN TestPublicIsThreadSafe/entry_25 === PAUSE TestPublicIsThreadSafe/entry_25 === RUN TestPublicIsThreadSafe/entry_26 === PAUSE TestPublicIsThreadSafe/entry_26 === RUN TestPublicIsThreadSafe/entry_27 === PAUSE TestPublicIsThreadSafe/entry_27 === RUN TestPublicIsThreadSafe/entry_28 === PAUSE TestPublicIsThreadSafe/entry_28 === RUN TestPublicIsThreadSafe/entry_29 === PAUSE TestPublicIsThreadSafe/entry_29 === RUN TestPublicIsThreadSafe/entry_30 === PAUSE TestPublicIsThreadSafe/entry_30 === RUN TestPublicIsThreadSafe/entry_31 === PAUSE TestPublicIsThreadSafe/entry_31 === RUN TestPublicIsThreadSafe/entry_32 === PAUSE TestPublicIsThreadSafe/entry_32 === RUN TestPublicIsThreadSafe/entry_33 === PAUSE TestPublicIsThreadSafe/entry_33 === RUN TestPublicIsThreadSafe/entry_34 === PAUSE TestPublicIsThreadSafe/entry_34 === RUN TestPublicIsThreadSafe/entry_35 === PAUSE TestPublicIsThreadSafe/entry_35 === RUN TestPublicIsThreadSafe/entry_36 === PAUSE TestPublicIsThreadSafe/entry_36 === RUN TestPublicIsThreadSafe/entry_37 === PAUSE TestPublicIsThreadSafe/entry_37 === RUN TestPublicIsThreadSafe/entry_38 === PAUSE TestPublicIsThreadSafe/entry_38 === RUN TestPublicIsThreadSafe/entry_39 === PAUSE TestPublicIsThreadSafe/entry_39 === RUN TestPublicIsThreadSafe/entry_40 === PAUSE TestPublicIsThreadSafe/entry_40 === RUN TestPublicIsThreadSafe/entry_41 === PAUSE TestPublicIsThreadSafe/entry_41 === RUN TestPublicIsThreadSafe/entry_42 === PAUSE TestPublicIsThreadSafe/entry_42 === RUN TestPublicIsThreadSafe/entry_43 === PAUSE TestPublicIsThreadSafe/entry_43 === RUN TestPublicIsThreadSafe/entry_44 === PAUSE TestPublicIsThreadSafe/entry_44 === RUN TestPublicIsThreadSafe/entry_45 === PAUSE TestPublicIsThreadSafe/entry_45 === RUN TestPublicIsThreadSafe/entry_46 === PAUSE TestPublicIsThreadSafe/entry_46 === RUN TestPublicIsThreadSafe/entry_47 === PAUSE TestPublicIsThreadSafe/entry_47 === RUN TestPublicIsThreadSafe/entry_48 === PAUSE TestPublicIsThreadSafe/entry_48 === RUN TestPublicIsThreadSafe/entry_49 === PAUSE TestPublicIsThreadSafe/entry_49 === CONT TestPublicIsThreadSafe/entry_0 === CONT TestPublicIsThreadSafe/entry_49 === CONT TestPublicIsThreadSafe/entry_48 === CONT TestPublicIsThreadSafe/entry_47 === CONT TestPublicIsThreadSafe/entry_46 === CONT TestPublicIsThreadSafe/entry_45 === CONT TestPublicIsThreadSafe/entry_44 === CONT TestPublicIsThreadSafe/entry_43 === CONT TestPublicIsThreadSafe/entry_42 === CONT TestPublicIsThreadSafe/entry_41 === CONT TestPublicIsThreadSafe/entry_40 === CONT TestPublicIsThreadSafe/entry_39 === CONT TestPublicIsThreadSafe/entry_38 === CONT TestPublicIsThreadSafe/entry_37 === CONT TestPublicIsThreadSafe/entry_36 === CONT TestPublicIsThreadSafe/entry_35 === CONT TestPublicIsThreadSafe/entry_34 === CONT TestPublicIsThreadSafe/entry_17 === CONT TestPublicIsThreadSafe/entry_33 === CONT TestPublicIsThreadSafe/entry_32 === CONT TestPublicIsThreadSafe/entry_8 === CONT TestPublicIsThreadSafe/entry_31 === CONT TestPublicIsThreadSafe/entry_19 === CONT TestPublicIsThreadSafe/entry_18 === CONT TestPublicIsThreadSafe/entry_13 === CONT TestPublicIsThreadSafe/entry_30 === CONT TestPublicIsThreadSafe/entry_15 === CONT TestPublicIsThreadSafe/entry_29 === CONT TestPublicIsThreadSafe/entry_11 === CONT TestPublicIsThreadSafe/entry_12 === CONT TestPublicIsThreadSafe/entry_4 === CONT TestPublicIsThreadSafe/entry_28 === CONT TestPublicIsThreadSafe/entry_6 === CONT TestPublicIsThreadSafe/entry_5 === CONT TestPublicIsThreadSafe/entry_2 === CONT TestPublicIsThreadSafe/entry_27 === CONT TestPublicIsThreadSafe/entry_1 === CONT TestPublicIsThreadSafe/entry_26 === CONT TestPublicIsThreadSafe/entry_9 === CONT TestPublicIsThreadSafe/entry_10 === CONT TestPublicIsThreadSafe/entry_25 === CONT TestPublicIsThreadSafe/entry_24 === CONT TestPublicIsThreadSafe/entry_23 === CONT TestPublicIsThreadSafe/entry_22 === CONT TestPublicIsThreadSafe/entry_21 === CONT TestPublicIsThreadSafe/entry_20 === CONT TestPublicIsThreadSafe/entry_16 === CONT TestPublicIsThreadSafe/entry_14 === CONT TestPublicIsThreadSafe/entry_7 === CONT TestPublicIsThreadSafe/entry_3 --- PASS: TestPublicIsThreadSafe (0.01s) --- PASS: TestPublicIsThreadSafe/entry_0 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_49 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_48 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_47 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_46 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_45 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_44 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_43 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_42 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_41 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_40 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_39 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_38 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_37 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_36 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_35 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_34 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_17 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_33 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_32 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_8 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_31 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_19 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_18 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_13 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_30 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_15 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_29 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_11 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_12 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_4 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_28 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_6 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_5 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_2 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_27 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_1 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_26 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_9 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_10 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_25 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_24 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_23 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_22 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_21 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_20 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_16 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_14 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_7 (0.00s) --- PASS: TestPublicIsThreadSafe/entry_3 (0.00s) === RUN TestWriteIsThreadSafe === RUN TestWriteIsThreadSafe/entry_0 === PAUSE TestWriteIsThreadSafe/entry_0 === RUN TestWriteIsThreadSafe/entry_1 === PAUSE TestWriteIsThreadSafe/entry_1 === RUN TestWriteIsThreadSafe/entry_2 === PAUSE TestWriteIsThreadSafe/entry_2 === RUN TestWriteIsThreadSafe/entry_3 === PAUSE TestWriteIsThreadSafe/entry_3 === RUN TestWriteIsThreadSafe/entry_4 === PAUSE TestWriteIsThreadSafe/entry_4 === RUN TestWriteIsThreadSafe/entry_5 === PAUSE TestWriteIsThreadSafe/entry_5 === RUN TestWriteIsThreadSafe/entry_6 === PAUSE TestWriteIsThreadSafe/entry_6 === RUN TestWriteIsThreadSafe/entry_7 === PAUSE TestWriteIsThreadSafe/entry_7 === RUN TestWriteIsThreadSafe/entry_8 === PAUSE TestWriteIsThreadSafe/entry_8 === RUN TestWriteIsThreadSafe/entry_9 === PAUSE TestWriteIsThreadSafe/entry_9 === RUN TestWriteIsThreadSafe/entry_10 === PAUSE TestWriteIsThreadSafe/entry_10 === RUN TestWriteIsThreadSafe/entry_11 === PAUSE TestWriteIsThreadSafe/entry_11 === RUN TestWriteIsThreadSafe/entry_12 === PAUSE TestWriteIsThreadSafe/entry_12 === RUN TestWriteIsThreadSafe/entry_13 === PAUSE TestWriteIsThreadSafe/entry_13 === RUN TestWriteIsThreadSafe/entry_14 === PAUSE TestWriteIsThreadSafe/entry_14 === RUN TestWriteIsThreadSafe/entry_15 === PAUSE TestWriteIsThreadSafe/entry_15 === RUN TestWriteIsThreadSafe/entry_16 === PAUSE TestWriteIsThreadSafe/entry_16 === RUN TestWriteIsThreadSafe/entry_17 === PAUSE TestWriteIsThreadSafe/entry_17 === RUN TestWriteIsThreadSafe/entry_18 === PAUSE TestWriteIsThreadSafe/entry_18 === RUN TestWriteIsThreadSafe/entry_19 === PAUSE TestWriteIsThreadSafe/entry_19 === RUN TestWriteIsThreadSafe/entry_20 === PAUSE TestWriteIsThreadSafe/entry_20 === RUN TestWriteIsThreadSafe/entry_21 === PAUSE TestWriteIsThreadSafe/entry_21 === RUN TestWriteIsThreadSafe/entry_22 === PAUSE TestWriteIsThreadSafe/entry_22 === RUN TestWriteIsThreadSafe/entry_23 === PAUSE TestWriteIsThreadSafe/entry_23 === RUN TestWriteIsThreadSafe/entry_24 === PAUSE TestWriteIsThreadSafe/entry_24 === RUN TestWriteIsThreadSafe/entry_25 === PAUSE TestWriteIsThreadSafe/entry_25 === RUN TestWriteIsThreadSafe/entry_26 === PAUSE TestWriteIsThreadSafe/entry_26 === RUN TestWriteIsThreadSafe/entry_27 === PAUSE TestWriteIsThreadSafe/entry_27 === RUN TestWriteIsThreadSafe/entry_28 === PAUSE TestWriteIsThreadSafe/entry_28 === RUN TestWriteIsThreadSafe/entry_29 === PAUSE TestWriteIsThreadSafe/entry_29 === RUN TestWriteIsThreadSafe/entry_30 === PAUSE TestWriteIsThreadSafe/entry_30 === RUN TestWriteIsThreadSafe/entry_31 === PAUSE TestWriteIsThreadSafe/entry_31 === RUN TestWriteIsThreadSafe/entry_32 === PAUSE TestWriteIsThreadSafe/entry_32 === RUN TestWriteIsThreadSafe/entry_33 === PAUSE TestWriteIsThreadSafe/entry_33 === RUN TestWriteIsThreadSafe/entry_34 === PAUSE TestWriteIsThreadSafe/entry_34 === RUN TestWriteIsThreadSafe/entry_35 === PAUSE TestWriteIsThreadSafe/entry_35 === RUN TestWriteIsThreadSafe/entry_36 === PAUSE TestWriteIsThreadSafe/entry_36 === RUN TestWriteIsThreadSafe/entry_37 === PAUSE TestWriteIsThreadSafe/entry_37 === RUN TestWriteIsThreadSafe/entry_38 === PAUSE TestWriteIsThreadSafe/entry_38 === RUN TestWriteIsThreadSafe/entry_39 === PAUSE TestWriteIsThreadSafe/entry_39 === RUN TestWriteIsThreadSafe/entry_40 === PAUSE TestWriteIsThreadSafe/entry_40 === RUN TestWriteIsThreadSafe/entry_41 === PAUSE TestWriteIsThreadSafe/entry_41 === RUN TestWriteIsThreadSafe/entry_42 === PAUSE TestWriteIsThreadSafe/entry_42 === RUN TestWriteIsThreadSafe/entry_43 === PAUSE TestWriteIsThreadSafe/entry_43 === RUN TestWriteIsThreadSafe/entry_44 === PAUSE TestWriteIsThreadSafe/entry_44 === RUN TestWriteIsThreadSafe/entry_45 === PAUSE TestWriteIsThreadSafe/entry_45 === RUN TestWriteIsThreadSafe/entry_46 === PAUSE TestWriteIsThreadSafe/entry_46 === RUN TestWriteIsThreadSafe/entry_47 === PAUSE TestWriteIsThreadSafe/entry_47 === RUN TestWriteIsThreadSafe/entry_48 === PAUSE TestWriteIsThreadSafe/entry_48 === RUN TestWriteIsThreadSafe/entry_49 === PAUSE TestWriteIsThreadSafe/entry_49 === CONT TestWriteIsThreadSafe/entry_0 === CONT TestWriteIsThreadSafe/entry_49 === CONT TestWriteIsThreadSafe/entry_48 === CONT TestWriteIsThreadSafe/entry_47 === CONT TestWriteIsThreadSafe/entry_46 === CONT TestWriteIsThreadSafe/entry_45 === CONT TestWriteIsThreadSafe/entry_44 === CONT TestWriteIsThreadSafe/entry_43 === CONT TestWriteIsThreadSafe/entry_42 === CONT TestWriteIsThreadSafe/entry_41 === CONT TestWriteIsThreadSafe/entry_40 === CONT TestWriteIsThreadSafe/entry_39 === CONT TestWriteIsThreadSafe/entry_38 === CONT TestWriteIsThreadSafe/entry_37 === CONT TestWriteIsThreadSafe/entry_36 === CONT TestWriteIsThreadSafe/entry_35 === CONT TestWriteIsThreadSafe/entry_34 === CONT TestWriteIsThreadSafe/entry_33 === CONT TestWriteIsThreadSafe/entry_32 === CONT TestWriteIsThreadSafe/entry_31 === CONT TestWriteIsThreadSafe/entry_30 === CONT TestWriteIsThreadSafe/entry_29 === CONT TestWriteIsThreadSafe/entry_28 === CONT TestWriteIsThreadSafe/entry_27 === CONT TestWriteIsThreadSafe/entry_26 === CONT TestWriteIsThreadSafe/entry_25 === CONT TestWriteIsThreadSafe/entry_24 === CONT TestWriteIsThreadSafe/entry_23 === CONT TestWriteIsThreadSafe/entry_22 === CONT TestWriteIsThreadSafe/entry_11 === CONT TestWriteIsThreadSafe/entry_21 === CONT TestWriteIsThreadSafe/entry_20 === CONT TestWriteIsThreadSafe/entry_19 === CONT TestWriteIsThreadSafe/entry_18 === CONT TestWriteIsThreadSafe/entry_17 === CONT TestWriteIsThreadSafe/entry_16 === CONT TestWriteIsThreadSafe/entry_15 === CONT TestWriteIsThreadSafe/entry_14 === CONT TestWriteIsThreadSafe/entry_13 === CONT TestWriteIsThreadSafe/entry_12 === CONT TestWriteIsThreadSafe/entry_6 === CONT TestWriteIsThreadSafe/entry_3 === CONT TestWriteIsThreadSafe/entry_5 === CONT TestWriteIsThreadSafe/entry_4 === CONT TestWriteIsThreadSafe/entry_2 === CONT TestWriteIsThreadSafe/entry_1 === CONT TestWriteIsThreadSafe/entry_9 === CONT TestWriteIsThreadSafe/entry_10 === CONT TestWriteIsThreadSafe/entry_8 === CONT TestWriteIsThreadSafe/entry_7 --- PASS: TestWriteIsThreadSafe (0.00s) --- PASS: TestWriteIsThreadSafe/entry_0 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_49 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_48 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_47 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_46 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_45 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_44 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_43 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_42 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_41 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_40 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_39 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_38 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_37 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_36 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_35 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_34 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_33 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_32 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_31 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_30 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_29 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_28 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_27 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_26 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_25 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_24 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_23 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_11 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_21 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_20 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_19 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_18 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_17 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_16 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_15 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_14 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_13 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_12 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_6 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_3 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_5 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_4 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_2 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_1 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_9 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_10 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_8 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_7 (0.00s) --- PASS: TestWriteIsThreadSafe/entry_22 (0.00s) === RUN TestWriteWithAssociatedDataIsThreadSafe === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_0 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_0 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_1 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_1 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_2 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_2 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_3 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_3 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_4 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_4 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_5 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_5 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_6 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_6 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_7 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_7 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_8 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_8 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_9 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_9 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_10 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_10 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_11 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_11 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_12 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_12 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_13 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_13 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_14 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_14 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_15 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_15 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_16 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_16 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_17 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_17 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_18 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_18 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_19 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_19 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_20 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_20 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_21 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_21 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_22 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_22 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_23 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_23 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_24 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_24 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_25 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_25 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_26 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_26 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_27 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_27 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_28 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_28 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_29 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_29 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_30 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_30 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_31 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_31 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_32 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_32 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_33 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_33 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_34 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_34 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_35 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_35 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_36 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_36 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_37 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_37 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_38 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_38 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_39 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_39 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_40 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_40 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_41 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_41 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_42 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_42 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_43 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_43 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_44 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_44 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_45 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_45 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_46 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_46 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_47 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_47 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_48 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_48 === RUN TestWriteWithAssociatedDataIsThreadSafe/entry_49 === PAUSE TestWriteWithAssociatedDataIsThreadSafe/entry_49 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_0 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_49 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_48 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_47 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_46 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_45 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_44 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_43 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_42 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_41 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_40 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_39 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_38 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_37 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_36 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_35 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_34 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_33 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_32 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_31 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_30 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_29 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_28 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_27 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_26 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_25 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_24 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_23 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_22 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_21 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_20 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_19 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_18 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_17 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_16 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_15 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_14 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_13 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_12 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_11 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_10 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_9 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_8 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_7 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_6 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_5 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_4 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_3 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_2 === CONT TestWriteWithAssociatedDataIsThreadSafe/entry_1 --- PASS: TestWriteWithAssociatedDataIsThreadSafe (0.03s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_0 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_49 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_48 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_47 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_46 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_45 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_44 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_43 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_42 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_41 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_40 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_39 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_38 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_37 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_36 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_35 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_34 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_33 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_32 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_31 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_30 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_29 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_28 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_27 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_26 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_25 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_24 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_23 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_22 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_21 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_20 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_19 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_18 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_17 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_16 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_15 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_14 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_13 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_12 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_11 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_10 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_9 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_8 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_7 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_6 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_5 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_4 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_3 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_2 (0.00s) --- PASS: TestWriteWithAssociatedDataIsThreadSafe/entry_1 (0.00s) === RUN TestWriteWithNoSecretsIsThreadSafe === RUN TestWriteWithNoSecretsIsThreadSafe/entry_0 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_0 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_1 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_1 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_2 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_2 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_3 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_3 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_4 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_4 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_5 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_5 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_6 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_6 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_7 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_7 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_8 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_8 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_9 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_9 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_10 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_10 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_11 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_11 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_12 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_12 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_13 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_13 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_14 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_14 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_15 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_15 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_16 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_16 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_17 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_17 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_18 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_18 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_19 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_19 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_20 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_20 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_21 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_21 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_22 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_22 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_23 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_23 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_24 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_24 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_25 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_25 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_26 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_26 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_27 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_27 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_28 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_28 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_29 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_29 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_30 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_30 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_31 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_31 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_32 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_32 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_33 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_33 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_34 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_34 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_35 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_35 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_36 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_36 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_37 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_37 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_38 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_38 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_39 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_39 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_40 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_40 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_41 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_41 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_42 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_42 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_43 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_43 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_44 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_44 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_45 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_45 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_46 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_46 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_47 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_47 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_48 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_48 === RUN TestWriteWithNoSecretsIsThreadSafe/entry_49 === PAUSE TestWriteWithNoSecretsIsThreadSafe/entry_49 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_0 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_49 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_48 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_47 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_46 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_45 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_44 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_43 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_42 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_41 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_40 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_39 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_38 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_37 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_36 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_35 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_34 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_33 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_32 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_31 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_30 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_29 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_28 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_27 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_26 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_25 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_24 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_23 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_22 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_21 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_20 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_19 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_18 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_17 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_16 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_15 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_14 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_13 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_12 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_11 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_10 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_9 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_8 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_7 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_6 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_5 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_4 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_3 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_2 === CONT TestWriteWithNoSecretsIsThreadSafe/entry_1 --- PASS: TestWriteWithNoSecretsIsThreadSafe (0.01s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_0 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_49 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_48 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_47 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_46 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_45 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_44 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_43 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_42 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_41 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_40 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_39 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_38 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_37 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_36 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_35 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_34 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_33 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_32 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_31 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_30 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_29 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_28 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_27 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_26 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_25 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_24 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_23 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_22 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_21 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_20 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_19 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_18 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_17 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_16 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_15 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_14 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_13 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_12 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_11 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_10 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_9 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_8 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_7 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_6 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_5 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_4 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_3 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_2 (0.00s) --- PASS: TestWriteWithNoSecretsIsThreadSafe/entry_1 (0.00s) === RUN TestJSONIOUnencrypted --- PASS: TestJSONIOUnencrypted (0.00s) === RUN TestJSONReader --- PASS: TestJSONReader (0.00s) === RUN TestJSONReaderLargeIds --- PASS: TestJSONReaderLargeIds (0.00s) === RUN TestJSONReaderRejectsNegativeKeyIds --- PASS: TestJSONReaderRejectsNegativeKeyIds (0.00s) === RUN TestJSONReaderRejectsKeyIdLargerThanUint32 --- PASS: TestJSONReaderRejectsKeyIdLargerThanUint32 (0.00s) === RUN TestJSONWriterLargeId --- PASS: TestJSONWriterLargeId (0.00s) === RUN TestJSONIOEncrypted --- PASS: TestJSONIOEncrypted (0.00s) === RUN TestKeysetManagerBasic --- PASS: TestKeysetManagerBasic (0.00s) === RUN TestKeysetManagerExistingKeyset --- PASS: TestKeysetManagerExistingKeyset (0.00s) === RUN TestKeysetManagerNewManagerFromHandleMakesACopy --- PASS: TestKeysetManagerNewManagerFromHandleMakesACopy (0.00s) === RUN TestKeysetManagerAddSetPrimaryHandle --- PASS: TestKeysetManagerAddSetPrimaryHandle (0.00s) === RUN TestKeysetManagerAdd --- PASS: TestKeysetManagerAdd (0.00s) === RUN TestKeysetManagerAddWithNilKeysetTemplateFails --- PASS: TestKeysetManagerAddWithNilKeysetTemplateFails (0.00s) === RUN TestKeysetManagerAddWithInvalidTypeUrlFails --- PASS: TestKeysetManagerAddWithInvalidTypeUrlFails (0.00s) === RUN TestKeysetManagerAddWithUnknownOutputPrefixTypeFails --- PASS: TestKeysetManagerAddWithUnknownOutputPrefixTypeFails (0.00s) === RUN TestKeysetManagerEnable --- PASS: TestKeysetManagerEnable (0.00s) === RUN TestKeysetManagerEnableWithDestroyed --- PASS: TestKeysetManagerEnableWithDestroyed (0.00s) === RUN TestKeysetManagerEnableWithMissingKey --- PASS: TestKeysetManagerEnableWithMissingKey (0.00s) === RUN TestKeysetManagerSetPrimary --- PASS: TestKeysetManagerSetPrimary (0.00s) === RUN TestKeysetManagerSetPrimaryWithDisabledKey --- PASS: TestKeysetManagerSetPrimaryWithDisabledKey (0.00s) === RUN TestKeysetManagerSetPrimaryWithDestroyedKey --- PASS: TestKeysetManagerSetPrimaryWithDestroyedKey (0.00s) === RUN TestKeysetManagerSetPrimaryWithMissingKey --- PASS: TestKeysetManagerSetPrimaryWithMissingKey (0.00s) === RUN TestKeysetManagerDisable --- PASS: TestKeysetManagerDisable (0.00s) === RUN TestKeysetManagerDisableWithPrimaryKey --- PASS: TestKeysetManagerDisableWithPrimaryKey (0.00s) === RUN TestKeysetManagerDisableWithDestroyedKey --- PASS: TestKeysetManagerDisableWithDestroyedKey (0.00s) === RUN TestKeysetManagerDisableWithMissingKey --- PASS: TestKeysetManagerDisableWithMissingKey (0.00s) === RUN TestKeysetManagerDelete --- PASS: TestKeysetManagerDelete (0.00s) === RUN TestKeysetManagerDeleteWithPrimaryKey --- PASS: TestKeysetManagerDeleteWithPrimaryKey (0.00s) === RUN TestKeysetManagerDeleteWithMissingKey --- PASS: TestKeysetManagerDeleteWithMissingKey (0.00s) === RUN TestKeysetManagerWithEmptyManager --- PASS: TestKeysetManagerWithEmptyManager (0.00s) === RUN TestKeysetManagerHandleMakesACopyOfTheKeyset --- PASS: TestKeysetManagerHandleMakesACopyOfTheKeyset (0.00s) === RUN TestKeysetManagerAddKeySucceeds --- PASS: TestKeysetManagerAddKeySucceeds (0.00s) === RUN TestKeysetManagerAddKeyFromExistingKeyset --- PASS: TestKeysetManagerAddKeyFromExistingKeyset (0.00s) === RUN TestKeysetManagerAddKeyFailsIfKeyIsNull --- PASS: TestKeysetManagerAddKeyFailsIfKeyIsNull (0.00s) === RUN TestKeysetManagerAddKeyFailsIfNoSerializerIsAvailable --- PASS: TestKeysetManagerAddKeyFailsIfNoSerializerIsAvailable (0.00s) === RUN TestKeysetManagerAddKeyFailsIfKeyHasIDRequirementAndIDAlreadyInUse --- PASS: TestKeysetManagerAddKeyFailsIfKeyHasIDRequirementAndIDAlreadyInUse (0.00s) === RUN TestKeysetManagerAddNewKeyFromParametersFailsIfNilParameters --- PASS: TestKeysetManagerAddNewKeyFromParametersFailsIfNilParameters (0.00s) === RUN TestKeysetManagerAddNewKeyFromParametersFailsIfSerializerFails --- PASS: TestKeysetManagerAddNewKeyFromParametersFailsIfSerializerFails (0.00s) === RUN TestKeysetManagerAddNewKeyFromParametersWorks --- PASS: TestKeysetManagerAddNewKeyFromParametersWorks (0.00s) === RUN TestConvertProtoKeysetIntoHandleInTests --- PASS: TestConvertProtoKeysetIntoHandleInTests (0.00s) === RUN TestConvertHandleKeysetIntoProtoKeysetInTests --- PASS: TestConvertHandleKeysetIntoProtoKeysetInTests (0.00s) === RUN TestConvertProtoKeysetIntoHandle --- PASS: TestConvertProtoKeysetIntoHandle (0.00s) === RUN TestConvertHandleKeysetIntoProtoKeyset --- PASS: TestConvertHandleKeysetIntoProtoKeyset (0.00s) === RUN TestConvertHandleKeysetIntoSerializedKeyset --- PASS: TestConvertHandleKeysetIntoSerializedKeyset (0.00s) === RUN TestConvertPublicKeyProtoKeysetIntoHandle --- PASS: TestConvertPublicKeyProtoKeysetIntoHandle (0.00s) === RUN TestConvertPublicKeysetHandleIntoProtoKeyset --- PASS: TestConvertPublicKeysetHandleIntoProtoKeyset (0.00s) === RUN TestConvertHandleKeysetIntoProtoEncryptedKeyset --- PASS: TestConvertHandleKeysetIntoProtoEncryptedKeyset (0.00s) === RUN TestConvertProtoEncryptedKeysetIntoHandle --- PASS: TestConvertProtoEncryptedKeysetIntoHandle (0.00s) === RUN TestValidateKeyVersion --- PASS: TestValidateKeyVersion (0.00s) === RUN TestValidate --- PASS: TestValidate (0.00s) === RUN Example_encryptedKeyset --- PASS: Example_encryptedKeyset (0.00s) PASS ok github.com/tink-crypto/tink-go/keyset 0.232s === RUN TestWrapUnwrap === RUN TestWrapUnwrap/MessageSize16 === RUN TestWrapUnwrap/MessageSize17 === RUN TestWrapUnwrap/MessageSize18 === RUN TestWrapUnwrap/MessageSize19 === RUN TestWrapUnwrap/MessageSize20 === RUN TestWrapUnwrap/MessageSize21 === RUN TestWrapUnwrap/MessageSize22 === RUN TestWrapUnwrap/MessageSize23 === RUN TestWrapUnwrap/MessageSize24 === RUN TestWrapUnwrap/MessageSize25 === RUN TestWrapUnwrap/MessageSize26 === RUN TestWrapUnwrap/MessageSize27 === RUN TestWrapUnwrap/MessageSize28 === RUN TestWrapUnwrap/MessageSize29 === RUN TestWrapUnwrap/MessageSize30 === RUN TestWrapUnwrap/MessageSize31 === RUN TestWrapUnwrap/MessageSize32 === RUN TestWrapUnwrap/MessageSize33 === RUN TestWrapUnwrap/MessageSize34 === RUN TestWrapUnwrap/MessageSize35 === RUN TestWrapUnwrap/MessageSize36 === RUN TestWrapUnwrap/MessageSize37 === RUN TestWrapUnwrap/MessageSize38 === RUN TestWrapUnwrap/MessageSize39 === RUN TestWrapUnwrap/MessageSize40 === RUN TestWrapUnwrap/MessageSize41 === RUN TestWrapUnwrap/MessageSize42 === RUN TestWrapUnwrap/MessageSize43 === RUN TestWrapUnwrap/MessageSize44 === RUN TestWrapUnwrap/MessageSize45 === RUN TestWrapUnwrap/MessageSize46 === RUN TestWrapUnwrap/MessageSize47 === RUN TestWrapUnwrap/MessageSize48 === RUN TestWrapUnwrap/MessageSize49 === RUN TestWrapUnwrap/MessageSize50 === RUN TestWrapUnwrap/MessageSize51 === RUN TestWrapUnwrap/MessageSize52 === RUN TestWrapUnwrap/MessageSize53 === RUN TestWrapUnwrap/MessageSize54 === RUN TestWrapUnwrap/MessageSize55 === RUN TestWrapUnwrap/MessageSize56 === RUN TestWrapUnwrap/MessageSize57 === RUN TestWrapUnwrap/MessageSize58 === RUN TestWrapUnwrap/MessageSize59 === RUN TestWrapUnwrap/MessageSize60 === RUN TestWrapUnwrap/MessageSize61 === RUN TestWrapUnwrap/MessageSize62 === RUN TestWrapUnwrap/MessageSize63 === RUN TestWrapUnwrap/MessageSize64 === RUN TestWrapUnwrap/MessageSize65 === RUN TestWrapUnwrap/MessageSize66 === RUN TestWrapUnwrap/MessageSize67 === RUN TestWrapUnwrap/MessageSize68 === RUN TestWrapUnwrap/MessageSize69 === RUN TestWrapUnwrap/MessageSize70 === RUN TestWrapUnwrap/MessageSize71 === RUN TestWrapUnwrap/MessageSize72 === RUN TestWrapUnwrap/MessageSize73 === RUN TestWrapUnwrap/MessageSize74 === RUN TestWrapUnwrap/MessageSize75 === RUN TestWrapUnwrap/MessageSize76 === RUN TestWrapUnwrap/MessageSize77 === RUN TestWrapUnwrap/MessageSize78 === RUN TestWrapUnwrap/MessageSize79 === RUN TestWrapUnwrap/MessageSize80 === RUN TestWrapUnwrap/MessageSize81 === RUN TestWrapUnwrap/MessageSize82 === RUN TestWrapUnwrap/MessageSize83 === RUN TestWrapUnwrap/MessageSize84 === RUN TestWrapUnwrap/MessageSize85 === RUN TestWrapUnwrap/MessageSize86 === RUN TestWrapUnwrap/MessageSize87 === RUN TestWrapUnwrap/MessageSize88 === RUN TestWrapUnwrap/MessageSize89 === RUN TestWrapUnwrap/MessageSize90 === RUN TestWrapUnwrap/MessageSize91 === RUN TestWrapUnwrap/MessageSize92 === RUN TestWrapUnwrap/MessageSize93 === RUN TestWrapUnwrap/MessageSize94 === RUN TestWrapUnwrap/MessageSize95 === RUN TestWrapUnwrap/MessageSize96 === RUN TestWrapUnwrap/MessageSize97 === RUN TestWrapUnwrap/MessageSize98 === RUN TestWrapUnwrap/MessageSize99 === RUN TestWrapUnwrap/MessageSize100 === RUN TestWrapUnwrap/MessageSize101 === RUN TestWrapUnwrap/MessageSize102 === RUN TestWrapUnwrap/MessageSize103 === RUN TestWrapUnwrap/MessageSize104 === RUN TestWrapUnwrap/MessageSize105 === RUN TestWrapUnwrap/MessageSize106 === RUN TestWrapUnwrap/MessageSize107 === RUN TestWrapUnwrap/MessageSize108 === RUN TestWrapUnwrap/MessageSize109 === RUN TestWrapUnwrap/MessageSize110 === RUN TestWrapUnwrap/MessageSize111 === RUN TestWrapUnwrap/MessageSize112 === RUN TestWrapUnwrap/MessageSize113 === RUN TestWrapUnwrap/MessageSize114 === RUN TestWrapUnwrap/MessageSize115 === RUN TestWrapUnwrap/MessageSize116 === RUN TestWrapUnwrap/MessageSize117 === RUN TestWrapUnwrap/MessageSize118 === RUN TestWrapUnwrap/MessageSize119 === RUN TestWrapUnwrap/MessageSize120 === RUN TestWrapUnwrap/MessageSize121 === RUN TestWrapUnwrap/MessageSize122 === RUN TestWrapUnwrap/MessageSize123 === RUN TestWrapUnwrap/MessageSize124 === RUN TestWrapUnwrap/MessageSize125 === RUN TestWrapUnwrap/MessageSize126 === RUN TestWrapUnwrap/MessageSize127 --- PASS: TestWrapUnwrap (0.00s) --- PASS: TestWrapUnwrap/MessageSize16 (0.00s) --- PASS: TestWrapUnwrap/MessageSize17 (0.00s) --- PASS: TestWrapUnwrap/MessageSize18 (0.00s) --- PASS: TestWrapUnwrap/MessageSize19 (0.00s) --- PASS: TestWrapUnwrap/MessageSize20 (0.00s) --- PASS: TestWrapUnwrap/MessageSize21 (0.00s) --- PASS: TestWrapUnwrap/MessageSize22 (0.00s) --- PASS: TestWrapUnwrap/MessageSize23 (0.00s) --- PASS: TestWrapUnwrap/MessageSize24 (0.00s) --- PASS: TestWrapUnwrap/MessageSize25 (0.00s) --- PASS: TestWrapUnwrap/MessageSize26 (0.00s) --- PASS: TestWrapUnwrap/MessageSize27 (0.00s) --- PASS: TestWrapUnwrap/MessageSize28 (0.00s) --- PASS: TestWrapUnwrap/MessageSize29 (0.00s) --- PASS: TestWrapUnwrap/MessageSize30 (0.00s) --- PASS: TestWrapUnwrap/MessageSize31 (0.00s) --- PASS: TestWrapUnwrap/MessageSize32 (0.00s) --- PASS: TestWrapUnwrap/MessageSize33 (0.00s) --- PASS: TestWrapUnwrap/MessageSize34 (0.00s) --- PASS: TestWrapUnwrap/MessageSize35 (0.00s) --- PASS: TestWrapUnwrap/MessageSize36 (0.00s) --- PASS: TestWrapUnwrap/MessageSize37 (0.00s) --- PASS: TestWrapUnwrap/MessageSize38 (0.00s) --- PASS: TestWrapUnwrap/MessageSize39 (0.00s) --- PASS: TestWrapUnwrap/MessageSize40 (0.00s) --- PASS: TestWrapUnwrap/MessageSize41 (0.00s) --- PASS: TestWrapUnwrap/MessageSize42 (0.00s) --- PASS: TestWrapUnwrap/MessageSize43 (0.00s) --- PASS: TestWrapUnwrap/MessageSize44 (0.00s) --- PASS: TestWrapUnwrap/MessageSize45 (0.00s) --- PASS: TestWrapUnwrap/MessageSize46 (0.00s) --- PASS: TestWrapUnwrap/MessageSize47 (0.00s) --- PASS: TestWrapUnwrap/MessageSize48 (0.00s) --- PASS: TestWrapUnwrap/MessageSize49 (0.00s) --- PASS: TestWrapUnwrap/MessageSize50 (0.00s) --- PASS: TestWrapUnwrap/MessageSize51 (0.00s) --- PASS: TestWrapUnwrap/MessageSize52 (0.00s) --- PASS: TestWrapUnwrap/MessageSize53 (0.00s) --- PASS: TestWrapUnwrap/MessageSize54 (0.00s) --- PASS: TestWrapUnwrap/MessageSize55 (0.00s) --- PASS: TestWrapUnwrap/MessageSize56 (0.00s) --- PASS: TestWrapUnwrap/MessageSize57 (0.00s) --- PASS: TestWrapUnwrap/MessageSize58 (0.00s) --- PASS: TestWrapUnwrap/MessageSize59 (0.00s) --- PASS: TestWrapUnwrap/MessageSize60 (0.00s) --- PASS: TestWrapUnwrap/MessageSize61 (0.00s) --- PASS: TestWrapUnwrap/MessageSize62 (0.00s) --- PASS: TestWrapUnwrap/MessageSize63 (0.00s) --- PASS: TestWrapUnwrap/MessageSize64 (0.00s) --- PASS: TestWrapUnwrap/MessageSize65 (0.00s) --- PASS: TestWrapUnwrap/MessageSize66 (0.00s) --- PASS: TestWrapUnwrap/MessageSize67 (0.00s) --- PASS: TestWrapUnwrap/MessageSize68 (0.00s) --- PASS: TestWrapUnwrap/MessageSize69 (0.00s) --- PASS: TestWrapUnwrap/MessageSize70 (0.00s) --- PASS: TestWrapUnwrap/MessageSize71 (0.00s) --- PASS: TestWrapUnwrap/MessageSize72 (0.00s) --- PASS: TestWrapUnwrap/MessageSize73 (0.00s) --- PASS: TestWrapUnwrap/MessageSize74 (0.00s) --- PASS: TestWrapUnwrap/MessageSize75 (0.00s) --- PASS: TestWrapUnwrap/MessageSize76 (0.00s) --- PASS: TestWrapUnwrap/MessageSize77 (0.00s) --- PASS: TestWrapUnwrap/MessageSize78 (0.00s) --- PASS: TestWrapUnwrap/MessageSize79 (0.00s) --- PASS: TestWrapUnwrap/MessageSize80 (0.00s) --- PASS: TestWrapUnwrap/MessageSize81 (0.00s) --- PASS: TestWrapUnwrap/MessageSize82 (0.00s) --- PASS: TestWrapUnwrap/MessageSize83 (0.00s) --- PASS: TestWrapUnwrap/MessageSize84 (0.00s) --- PASS: TestWrapUnwrap/MessageSize85 (0.00s) --- PASS: TestWrapUnwrap/MessageSize86 (0.00s) --- PASS: TestWrapUnwrap/MessageSize87 (0.00s) --- PASS: TestWrapUnwrap/MessageSize88 (0.00s) --- PASS: TestWrapUnwrap/MessageSize89 (0.00s) --- PASS: TestWrapUnwrap/MessageSize90 (0.00s) --- PASS: TestWrapUnwrap/MessageSize91 (0.00s) --- PASS: TestWrapUnwrap/MessageSize92 (0.00s) --- PASS: TestWrapUnwrap/MessageSize93 (0.00s) --- PASS: TestWrapUnwrap/MessageSize94 (0.00s) --- PASS: TestWrapUnwrap/MessageSize95 (0.00s) --- PASS: TestWrapUnwrap/MessageSize96 (0.00s) --- PASS: TestWrapUnwrap/MessageSize97 (0.00s) --- PASS: TestWrapUnwrap/MessageSize98 (0.00s) --- PASS: TestWrapUnwrap/MessageSize99 (0.00s) --- PASS: TestWrapUnwrap/MessageSize100 (0.00s) --- PASS: TestWrapUnwrap/MessageSize101 (0.00s) --- PASS: TestWrapUnwrap/MessageSize102 (0.00s) --- PASS: TestWrapUnwrap/MessageSize103 (0.00s) --- PASS: TestWrapUnwrap/MessageSize104 (0.00s) --- PASS: TestWrapUnwrap/MessageSize105 (0.00s) --- PASS: TestWrapUnwrap/MessageSize106 (0.00s) --- PASS: TestWrapUnwrap/MessageSize107 (0.00s) --- PASS: TestWrapUnwrap/MessageSize108 (0.00s) --- PASS: TestWrapUnwrap/MessageSize109 (0.00s) --- PASS: TestWrapUnwrap/MessageSize110 (0.00s) --- PASS: TestWrapUnwrap/MessageSize111 (0.00s) --- PASS: TestWrapUnwrap/MessageSize112 (0.00s) --- PASS: TestWrapUnwrap/MessageSize113 (0.00s) --- PASS: TestWrapUnwrap/MessageSize114 (0.00s) --- PASS: TestWrapUnwrap/MessageSize115 (0.00s) --- PASS: TestWrapUnwrap/MessageSize116 (0.00s) --- PASS: TestWrapUnwrap/MessageSize117 (0.00s) --- PASS: TestWrapUnwrap/MessageSize118 (0.00s) --- PASS: TestWrapUnwrap/MessageSize119 (0.00s) --- PASS: TestWrapUnwrap/MessageSize120 (0.00s) --- PASS: TestWrapUnwrap/MessageSize121 (0.00s) --- PASS: TestWrapUnwrap/MessageSize122 (0.00s) --- PASS: TestWrapUnwrap/MessageSize123 (0.00s) --- PASS: TestWrapUnwrap/MessageSize124 (0.00s) --- PASS: TestWrapUnwrap/MessageSize125 (0.00s) --- PASS: TestWrapUnwrap/MessageSize126 (0.00s) --- PASS: TestWrapUnwrap/MessageSize127 (0.00s) === RUN TestKeySizes === RUN TestKeySizes/KeySize0 === RUN TestKeySizes/KeySize1 === RUN TestKeySizes/KeySize2 === RUN TestKeySizes/KeySize3 === RUN TestKeySizes/KeySize4 === RUN TestKeySizes/KeySize5 === RUN TestKeySizes/KeySize6 === RUN TestKeySizes/KeySize7 === RUN TestKeySizes/KeySize8 === RUN TestKeySizes/KeySize9 === RUN TestKeySizes/KeySize10 === RUN TestKeySizes/KeySize11 === RUN TestKeySizes/KeySize12 === RUN TestKeySizes/KeySize13 === RUN TestKeySizes/KeySize14 === RUN TestKeySizes/KeySize15 === RUN TestKeySizes/KeySize16 === RUN TestKeySizes/KeySize17 === RUN TestKeySizes/KeySize18 === RUN TestKeySizes/KeySize19 === RUN TestKeySizes/KeySize20 === RUN TestKeySizes/KeySize21 === RUN TestKeySizes/KeySize22 === RUN TestKeySizes/KeySize23 === RUN TestKeySizes/KeySize24 === RUN TestKeySizes/KeySize25 === RUN TestKeySizes/KeySize26 === RUN TestKeySizes/KeySize27 === RUN TestKeySizes/KeySize28 === RUN TestKeySizes/KeySize29 === RUN TestKeySizes/KeySize30 === RUN TestKeySizes/KeySize31 === RUN TestKeySizes/KeySize32 === RUN TestKeySizes/KeySize33 === RUN TestKeySizes/KeySize34 === RUN TestKeySizes/KeySize35 === RUN TestKeySizes/KeySize36 === RUN TestKeySizes/KeySize37 === RUN TestKeySizes/KeySize38 === RUN TestKeySizes/KeySize39 === RUN TestKeySizes/KeySize40 === RUN TestKeySizes/KeySize41 === RUN TestKeySizes/KeySize42 === RUN TestKeySizes/KeySize43 === RUN TestKeySizes/KeySize44 === RUN TestKeySizes/KeySize45 === RUN TestKeySizes/KeySize46 === RUN TestKeySizes/KeySize47 === RUN TestKeySizes/KeySize48 === RUN TestKeySizes/KeySize49 === RUN TestKeySizes/KeySize50 === RUN TestKeySizes/KeySize51 === RUN TestKeySizes/KeySize52 === RUN TestKeySizes/KeySize53 === RUN TestKeySizes/KeySize54 === RUN TestKeySizes/KeySize55 === RUN TestKeySizes/KeySize56 === RUN TestKeySizes/KeySize57 === RUN TestKeySizes/KeySize58 === RUN TestKeySizes/KeySize59 === RUN TestKeySizes/KeySize60 === RUN TestKeySizes/KeySize61 === RUN TestKeySizes/KeySize62 === RUN TestKeySizes/KeySize63 === RUN TestKeySizes/KeySize64 === RUN TestKeySizes/KeySize65 === RUN TestKeySizes/KeySize66 === RUN TestKeySizes/KeySize67 === RUN TestKeySizes/KeySize68 === RUN TestKeySizes/KeySize69 === RUN TestKeySizes/KeySize70 === RUN TestKeySizes/KeySize71 === RUN TestKeySizes/KeySize72 === RUN TestKeySizes/KeySize73 === RUN TestKeySizes/KeySize74 === RUN TestKeySizes/KeySize75 === RUN TestKeySizes/KeySize76 === RUN TestKeySizes/KeySize77 === RUN TestKeySizes/KeySize78 === RUN TestKeySizes/KeySize79 === RUN TestKeySizes/KeySize80 === RUN TestKeySizes/KeySize81 === RUN TestKeySizes/KeySize82 === RUN TestKeySizes/KeySize83 === RUN TestKeySizes/KeySize84 === RUN TestKeySizes/KeySize85 === RUN TestKeySizes/KeySize86 === RUN TestKeySizes/KeySize87 === RUN TestKeySizes/KeySize88 === RUN TestKeySizes/KeySize89 === RUN TestKeySizes/KeySize90 === RUN TestKeySizes/KeySize91 === RUN TestKeySizes/KeySize92 === RUN TestKeySizes/KeySize93 === RUN TestKeySizes/KeySize94 === RUN TestKeySizes/KeySize95 === RUN TestKeySizes/KeySize96 === RUN TestKeySizes/KeySize97 === RUN TestKeySizes/KeySize98 === RUN TestKeySizes/KeySize99 === RUN TestKeySizes/KeySize100 === RUN TestKeySizes/KeySize101 === RUN TestKeySizes/KeySize102 === RUN TestKeySizes/KeySize103 === RUN TestKeySizes/KeySize104 === RUN TestKeySizes/KeySize105 === RUN TestKeySizes/KeySize106 === RUN TestKeySizes/KeySize107 === RUN TestKeySizes/KeySize108 === RUN TestKeySizes/KeySize109 === RUN TestKeySizes/KeySize110 === RUN TestKeySizes/KeySize111 === RUN TestKeySizes/KeySize112 === RUN TestKeySizes/KeySize113 === RUN TestKeySizes/KeySize114 === RUN TestKeySizes/KeySize115 === RUN TestKeySizes/KeySize116 === RUN TestKeySizes/KeySize117 === RUN TestKeySizes/KeySize118 === RUN TestKeySizes/KeySize119 === RUN TestKeySizes/KeySize120 === RUN TestKeySizes/KeySize121 === RUN TestKeySizes/KeySize122 === RUN TestKeySizes/KeySize123 === RUN TestKeySizes/KeySize124 === RUN TestKeySizes/KeySize125 === RUN TestKeySizes/KeySize126 === RUN TestKeySizes/KeySize127 === RUN TestKeySizes/KeySize128 === RUN TestKeySizes/KeySize129 === RUN TestKeySizes/KeySize130 === RUN TestKeySizes/KeySize131 === RUN TestKeySizes/KeySize132 === RUN TestKeySizes/KeySize133 === RUN TestKeySizes/KeySize134 === RUN TestKeySizes/KeySize135 === RUN TestKeySizes/KeySize136 === RUN TestKeySizes/KeySize137 === RUN TestKeySizes/KeySize138 === RUN TestKeySizes/KeySize139 === RUN TestKeySizes/KeySize140 === RUN TestKeySizes/KeySize141 === RUN TestKeySizes/KeySize142 === RUN TestKeySizes/KeySize143 === RUN TestKeySizes/KeySize144 === RUN TestKeySizes/KeySize145 === RUN TestKeySizes/KeySize146 === RUN TestKeySizes/KeySize147 === RUN TestKeySizes/KeySize148 === RUN TestKeySizes/KeySize149 === RUN TestKeySizes/KeySize150 === RUN TestKeySizes/KeySize151 === RUN TestKeySizes/KeySize152 === RUN TestKeySizes/KeySize153 === RUN TestKeySizes/KeySize154 === RUN TestKeySizes/KeySize155 === RUN TestKeySizes/KeySize156 === RUN TestKeySizes/KeySize157 === RUN TestKeySizes/KeySize158 === RUN TestKeySizes/KeySize159 === RUN TestKeySizes/KeySize160 === RUN TestKeySizes/KeySize161 === RUN TestKeySizes/KeySize162 === RUN TestKeySizes/KeySize163 === RUN TestKeySizes/KeySize164 === RUN TestKeySizes/KeySize165 === RUN TestKeySizes/KeySize166 === RUN TestKeySizes/KeySize167 === RUN TestKeySizes/KeySize168 === RUN TestKeySizes/KeySize169 === RUN TestKeySizes/KeySize170 === RUN TestKeySizes/KeySize171 === RUN TestKeySizes/KeySize172 === RUN TestKeySizes/KeySize173 === RUN TestKeySizes/KeySize174 === RUN TestKeySizes/KeySize175 === RUN TestKeySizes/KeySize176 === RUN TestKeySizes/KeySize177 === RUN TestKeySizes/KeySize178 === RUN TestKeySizes/KeySize179 === RUN TestKeySizes/KeySize180 === RUN TestKeySizes/KeySize181 === RUN TestKeySizes/KeySize182 === RUN TestKeySizes/KeySize183 === RUN TestKeySizes/KeySize184 === RUN TestKeySizes/KeySize185 === RUN TestKeySizes/KeySize186 === RUN TestKeySizes/KeySize187 === RUN TestKeySizes/KeySize188 === RUN TestKeySizes/KeySize189 === RUN TestKeySizes/KeySize190 === RUN TestKeySizes/KeySize191 === RUN TestKeySizes/KeySize192 === RUN TestKeySizes/KeySize193 === RUN TestKeySizes/KeySize194 === RUN TestKeySizes/KeySize195 === RUN TestKeySizes/KeySize196 === RUN TestKeySizes/KeySize197 === RUN TestKeySizes/KeySize198 === RUN TestKeySizes/KeySize199 === RUN TestKeySizes/KeySize200 === RUN TestKeySizes/KeySize201 === RUN TestKeySizes/KeySize202 === RUN TestKeySizes/KeySize203 === RUN TestKeySizes/KeySize204 === RUN TestKeySizes/KeySize205 === RUN TestKeySizes/KeySize206 === RUN TestKeySizes/KeySize207 === RUN TestKeySizes/KeySize208 === RUN TestKeySizes/KeySize209 === RUN TestKeySizes/KeySize210 === RUN TestKeySizes/KeySize211 === RUN TestKeySizes/KeySize212 === RUN TestKeySizes/KeySize213 === RUN TestKeySizes/KeySize214 === RUN TestKeySizes/KeySize215 === RUN TestKeySizes/KeySize216 === RUN TestKeySizes/KeySize217 === RUN TestKeySizes/KeySize218 === RUN TestKeySizes/KeySize219 === RUN TestKeySizes/KeySize220 === RUN TestKeySizes/KeySize221 === RUN TestKeySizes/KeySize222 === RUN TestKeySizes/KeySize223 === RUN TestKeySizes/KeySize224 === RUN TestKeySizes/KeySize225 === RUN TestKeySizes/KeySize226 === RUN TestKeySizes/KeySize227 === RUN TestKeySizes/KeySize228 === RUN TestKeySizes/KeySize229 === RUN TestKeySizes/KeySize230 === RUN TestKeySizes/KeySize231 === RUN TestKeySizes/KeySize232 === RUN TestKeySizes/KeySize233 === RUN TestKeySizes/KeySize234 === RUN TestKeySizes/KeySize235 === RUN TestKeySizes/KeySize236 === RUN TestKeySizes/KeySize237 === RUN TestKeySizes/KeySize238 === RUN TestKeySizes/KeySize239 === RUN TestKeySizes/KeySize240 === RUN TestKeySizes/KeySize241 === RUN TestKeySizes/KeySize242 === RUN TestKeySizes/KeySize243 === RUN TestKeySizes/KeySize244 === RUN TestKeySizes/KeySize245 === RUN TestKeySizes/KeySize246 === RUN TestKeySizes/KeySize247 === RUN TestKeySizes/KeySize248 === RUN TestKeySizes/KeySize249 === RUN TestKeySizes/KeySize250 === RUN TestKeySizes/KeySize251 === RUN TestKeySizes/KeySize252 === RUN TestKeySizes/KeySize253 === RUN TestKeySizes/KeySize254 --- PASS: TestKeySizes (0.03s) --- PASS: TestKeySizes/KeySize0 (0.00s) --- PASS: TestKeySizes/KeySize1 (0.00s) --- PASS: TestKeySizes/KeySize2 (0.00s) --- PASS: TestKeySizes/KeySize3 (0.00s) --- PASS: TestKeySizes/KeySize4 (0.00s) --- PASS: TestKeySizes/KeySize5 (0.00s) --- PASS: TestKeySizes/KeySize6 (0.00s) --- PASS: TestKeySizes/KeySize7 (0.00s) --- PASS: TestKeySizes/KeySize8 (0.00s) --- PASS: TestKeySizes/KeySize9 (0.00s) --- PASS: TestKeySizes/KeySize10 (0.00s) --- PASS: TestKeySizes/KeySize11 (0.00s) --- PASS: TestKeySizes/KeySize12 (0.00s) --- PASS: TestKeySizes/KeySize13 (0.00s) --- PASS: TestKeySizes/KeySize14 (0.00s) --- PASS: TestKeySizes/KeySize15 (0.00s) --- PASS: TestKeySizes/KeySize16 (0.00s) --- PASS: TestKeySizes/KeySize17 (0.00s) --- PASS: TestKeySizes/KeySize18 (0.00s) --- PASS: TestKeySizes/KeySize19 (0.00s) --- PASS: TestKeySizes/KeySize20 (0.00s) --- PASS: TestKeySizes/KeySize21 (0.00s) --- PASS: TestKeySizes/KeySize22 (0.00s) --- PASS: TestKeySizes/KeySize23 (0.00s) --- PASS: TestKeySizes/KeySize24 (0.00s) --- PASS: TestKeySizes/KeySize25 (0.00s) --- PASS: TestKeySizes/KeySize26 (0.00s) --- PASS: TestKeySizes/KeySize27 (0.00s) --- PASS: TestKeySizes/KeySize28 (0.00s) --- PASS: TestKeySizes/KeySize29 (0.00s) --- PASS: TestKeySizes/KeySize30 (0.00s) --- PASS: TestKeySizes/KeySize31 (0.00s) --- PASS: TestKeySizes/KeySize32 (0.00s) --- PASS: TestKeySizes/KeySize33 (0.00s) --- PASS: TestKeySizes/KeySize34 (0.00s) --- PASS: TestKeySizes/KeySize35 (0.00s) --- PASS: TestKeySizes/KeySize36 (0.00s) --- PASS: TestKeySizes/KeySize37 (0.00s) --- PASS: TestKeySizes/KeySize38 (0.00s) --- PASS: TestKeySizes/KeySize39 (0.00s) --- PASS: TestKeySizes/KeySize40 (0.00s) --- PASS: TestKeySizes/KeySize41 (0.00s) --- PASS: TestKeySizes/KeySize42 (0.00s) --- PASS: TestKeySizes/KeySize43 (0.00s) --- PASS: TestKeySizes/KeySize44 (0.00s) --- PASS: TestKeySizes/KeySize45 (0.00s) --- PASS: TestKeySizes/KeySize46 (0.00s) --- PASS: TestKeySizes/KeySize47 (0.00s) --- PASS: TestKeySizes/KeySize48 (0.00s) --- PASS: TestKeySizes/KeySize49 (0.00s) --- PASS: TestKeySizes/KeySize50 (0.00s) --- PASS: TestKeySizes/KeySize51 (0.00s) --- PASS: TestKeySizes/KeySize52 (0.00s) --- PASS: TestKeySizes/KeySize53 (0.00s) --- PASS: TestKeySizes/KeySize54 (0.00s) --- PASS: TestKeySizes/KeySize55 (0.00s) --- PASS: TestKeySizes/KeySize56 (0.00s) --- PASS: TestKeySizes/KeySize57 (0.00s) --- PASS: TestKeySizes/KeySize58 (0.00s) --- PASS: TestKeySizes/KeySize59 (0.00s) --- PASS: TestKeySizes/KeySize60 (0.00s) --- PASS: TestKeySizes/KeySize61 (0.00s) --- PASS: TestKeySizes/KeySize62 (0.00s) --- PASS: TestKeySizes/KeySize63 (0.00s) --- PASS: TestKeySizes/KeySize64 (0.00s) --- PASS: TestKeySizes/KeySize65 (0.00s) --- PASS: TestKeySizes/KeySize66 (0.00s) --- PASS: TestKeySizes/KeySize67 (0.00s) --- PASS: TestKeySizes/KeySize68 (0.00s) --- PASS: TestKeySizes/KeySize69 (0.00s) --- PASS: TestKeySizes/KeySize70 (0.00s) --- PASS: TestKeySizes/KeySize71 (0.00s) --- PASS: TestKeySizes/KeySize72 (0.00s) --- PASS: TestKeySizes/KeySize73 (0.00s) --- PASS: TestKeySizes/KeySize74 (0.00s) --- PASS: TestKeySizes/KeySize75 (0.00s) --- PASS: TestKeySizes/KeySize76 (0.00s) --- PASS: TestKeySizes/KeySize77 (0.00s) --- PASS: TestKeySizes/KeySize78 (0.00s) --- PASS: TestKeySizes/KeySize79 (0.00s) --- PASS: TestKeySizes/KeySize80 (0.00s) --- PASS: TestKeySizes/KeySize81 (0.00s) --- PASS: TestKeySizes/KeySize82 (0.00s) --- PASS: TestKeySizes/KeySize83 (0.00s) --- PASS: TestKeySizes/KeySize84 (0.00s) --- PASS: TestKeySizes/KeySize85 (0.00s) --- PASS: TestKeySizes/KeySize86 (0.00s) --- PASS: TestKeySizes/KeySize87 (0.00s) --- PASS: TestKeySizes/KeySize88 (0.00s) --- PASS: TestKeySizes/KeySize89 (0.00s) --- PASS: TestKeySizes/KeySize90 (0.00s) --- PASS: TestKeySizes/KeySize91 (0.00s) --- PASS: TestKeySizes/KeySize92 (0.00s) --- PASS: TestKeySizes/KeySize93 (0.00s) --- PASS: TestKeySizes/KeySize94 (0.00s) --- PASS: TestKeySizes/KeySize95 (0.00s) --- PASS: TestKeySizes/KeySize96 (0.00s) --- PASS: TestKeySizes/KeySize97 (0.00s) --- PASS: TestKeySizes/KeySize98 (0.00s) --- PASS: TestKeySizes/KeySize99 (0.00s) --- PASS: TestKeySizes/KeySize100 (0.00s) --- PASS: TestKeySizes/KeySize101 (0.00s) --- PASS: TestKeySizes/KeySize102 (0.00s) --- PASS: TestKeySizes/KeySize103 (0.00s) --- PASS: TestKeySizes/KeySize104 (0.00s) --- PASS: TestKeySizes/KeySize105 (0.00s) --- PASS: TestKeySizes/KeySize106 (0.00s) --- PASS: TestKeySizes/KeySize107 (0.00s) --- PASS: TestKeySizes/KeySize108 (0.00s) --- PASS: TestKeySizes/KeySize109 (0.00s) --- PASS: TestKeySizes/KeySize110 (0.00s) --- PASS: TestKeySizes/KeySize111 (0.00s) --- PASS: TestKeySizes/KeySize112 (0.00s) --- PASS: TestKeySizes/KeySize113 (0.00s) --- PASS: TestKeySizes/KeySize114 (0.00s) --- PASS: TestKeySizes/KeySize115 (0.00s) --- PASS: TestKeySizes/KeySize116 (0.00s) --- PASS: TestKeySizes/KeySize117 (0.00s) --- PASS: TestKeySizes/KeySize118 (0.00s) --- PASS: TestKeySizes/KeySize119 (0.00s) --- PASS: TestKeySizes/KeySize120 (0.00s) --- PASS: TestKeySizes/KeySize121 (0.00s) --- PASS: TestKeySizes/KeySize122 (0.00s) --- PASS: TestKeySizes/KeySize123 (0.00s) --- PASS: TestKeySizes/KeySize124 (0.00s) --- PASS: TestKeySizes/KeySize125 (0.00s) --- PASS: TestKeySizes/KeySize126 (0.00s) --- PASS: TestKeySizes/KeySize127 (0.00s) --- PASS: TestKeySizes/KeySize128 (0.00s) --- PASS: TestKeySizes/KeySize129 (0.00s) --- PASS: TestKeySizes/KeySize130 (0.00s) --- PASS: TestKeySizes/KeySize131 (0.00s) --- PASS: TestKeySizes/KeySize132 (0.00s) --- PASS: TestKeySizes/KeySize133 (0.00s) --- PASS: TestKeySizes/KeySize134 (0.00s) --- PASS: TestKeySizes/KeySize135 (0.00s) --- PASS: TestKeySizes/KeySize136 (0.00s) --- PASS: TestKeySizes/KeySize137 (0.00s) --- PASS: TestKeySizes/KeySize138 (0.00s) --- PASS: TestKeySizes/KeySize139 (0.00s) --- PASS: TestKeySizes/KeySize140 (0.00s) --- PASS: TestKeySizes/KeySize141 (0.00s) --- PASS: TestKeySizes/KeySize142 (0.00s) --- PASS: TestKeySizes/KeySize143 (0.00s) --- PASS: TestKeySizes/KeySize144 (0.00s) --- PASS: TestKeySizes/KeySize145 (0.00s) --- PASS: TestKeySizes/KeySize146 (0.00s) --- PASS: TestKeySizes/KeySize147 (0.00s) --- PASS: TestKeySizes/KeySize148 (0.00s) --- PASS: TestKeySizes/KeySize149 (0.00s) --- PASS: TestKeySizes/KeySize150 (0.00s) --- PASS: TestKeySizes/KeySize151 (0.00s) --- PASS: TestKeySizes/KeySize152 (0.00s) --- PASS: TestKeySizes/KeySize153 (0.00s) --- PASS: TestKeySizes/KeySize154 (0.00s) --- PASS: TestKeySizes/KeySize155 (0.00s) --- PASS: TestKeySizes/KeySize156 (0.00s) --- PASS: TestKeySizes/KeySize157 (0.00s) --- PASS: TestKeySizes/KeySize158 (0.00s) --- PASS: TestKeySizes/KeySize159 (0.00s) --- PASS: TestKeySizes/KeySize160 (0.00s) --- PASS: TestKeySizes/KeySize161 (0.00s) --- PASS: TestKeySizes/KeySize162 (0.00s) --- PASS: TestKeySizes/KeySize163 (0.00s) --- PASS: TestKeySizes/KeySize164 (0.00s) --- PASS: TestKeySizes/KeySize165 (0.00s) --- PASS: TestKeySizes/KeySize166 (0.00s) --- PASS: TestKeySizes/KeySize167 (0.00s) --- PASS: TestKeySizes/KeySize168 (0.00s) --- PASS: TestKeySizes/KeySize169 (0.00s) --- PASS: TestKeySizes/KeySize170 (0.00s) --- PASS: TestKeySizes/KeySize171 (0.00s) --- PASS: TestKeySizes/KeySize172 (0.00s) --- PASS: TestKeySizes/KeySize173 (0.00s) --- PASS: TestKeySizes/KeySize174 (0.00s) --- PASS: TestKeySizes/KeySize175 (0.00s) --- PASS: TestKeySizes/KeySize176 (0.00s) --- PASS: TestKeySizes/KeySize177 (0.00s) --- PASS: TestKeySizes/KeySize178 (0.00s) --- PASS: TestKeySizes/KeySize179 (0.00s) --- PASS: TestKeySizes/KeySize180 (0.00s) --- PASS: TestKeySizes/KeySize181 (0.00s) --- PASS: TestKeySizes/KeySize182 (0.00s) --- PASS: TestKeySizes/KeySize183 (0.00s) --- PASS: TestKeySizes/KeySize184 (0.00s) --- PASS: TestKeySizes/KeySize185 (0.00s) --- PASS: TestKeySizes/KeySize186 (0.00s) --- PASS: TestKeySizes/KeySize187 (0.00s) --- PASS: TestKeySizes/KeySize188 (0.00s) --- PASS: TestKeySizes/KeySize189 (0.00s) --- PASS: TestKeySizes/KeySize190 (0.00s) --- PASS: TestKeySizes/KeySize191 (0.00s) --- PASS: TestKeySizes/KeySize192 (0.00s) --- PASS: TestKeySizes/KeySize193 (0.00s) --- PASS: TestKeySizes/KeySize194 (0.00s) --- PASS: TestKeySizes/KeySize195 (0.00s) --- PASS: TestKeySizes/KeySize196 (0.00s) --- PASS: TestKeySizes/KeySize197 (0.00s) --- PASS: TestKeySizes/KeySize198 (0.00s) --- PASS: TestKeySizes/KeySize199 (0.00s) --- PASS: TestKeySizes/KeySize200 (0.00s) --- PASS: TestKeySizes/KeySize201 (0.00s) --- PASS: TestKeySizes/KeySize202 (0.00s) --- PASS: TestKeySizes/KeySize203 (0.00s) --- PASS: TestKeySizes/KeySize204 (0.00s) --- PASS: TestKeySizes/KeySize205 (0.00s) --- PASS: TestKeySizes/KeySize206 (0.00s) --- PASS: TestKeySizes/KeySize207 (0.00s) --- PASS: TestKeySizes/KeySize208 (0.00s) --- PASS: TestKeySizes/KeySize209 (0.00s) --- PASS: TestKeySizes/KeySize210 (0.00s) --- PASS: TestKeySizes/KeySize211 (0.00s) --- PASS: TestKeySizes/KeySize212 (0.00s) --- PASS: TestKeySizes/KeySize213 (0.00s) --- PASS: TestKeySizes/KeySize214 (0.00s) --- PASS: TestKeySizes/KeySize215 (0.00s) --- PASS: TestKeySizes/KeySize216 (0.00s) --- PASS: TestKeySizes/KeySize217 (0.00s) --- PASS: TestKeySizes/KeySize218 (0.00s) --- PASS: TestKeySizes/KeySize219 (0.00s) --- PASS: TestKeySizes/KeySize220 (0.00s) --- PASS: TestKeySizes/KeySize221 (0.00s) --- PASS: TestKeySizes/KeySize222 (0.00s) --- PASS: TestKeySizes/KeySize223 (0.00s) --- PASS: TestKeySizes/KeySize224 (0.00s) --- PASS: TestKeySizes/KeySize225 (0.00s) --- PASS: TestKeySizes/KeySize226 (0.00s) --- PASS: TestKeySizes/KeySize227 (0.00s) --- PASS: TestKeySizes/KeySize228 (0.00s) --- PASS: TestKeySizes/KeySize229 (0.00s) --- PASS: TestKeySizes/KeySize230 (0.00s) --- PASS: TestKeySizes/KeySize231 (0.00s) --- PASS: TestKeySizes/KeySize232 (0.00s) --- PASS: TestKeySizes/KeySize233 (0.00s) --- PASS: TestKeySizes/KeySize234 (0.00s) --- PASS: TestKeySizes/KeySize235 (0.00s) --- PASS: TestKeySizes/KeySize236 (0.00s) --- PASS: TestKeySizes/KeySize237 (0.00s) --- PASS: TestKeySizes/KeySize238 (0.00s) --- PASS: TestKeySizes/KeySize239 (0.00s) --- PASS: TestKeySizes/KeySize240 (0.00s) --- PASS: TestKeySizes/KeySize241 (0.00s) --- PASS: TestKeySizes/KeySize242 (0.00s) --- PASS: TestKeySizes/KeySize243 (0.00s) --- PASS: TestKeySizes/KeySize244 (0.00s) --- PASS: TestKeySizes/KeySize245 (0.00s) --- PASS: TestKeySizes/KeySize246 (0.00s) --- PASS: TestKeySizes/KeySize247 (0.00s) --- PASS: TestKeySizes/KeySize248 (0.00s) --- PASS: TestKeySizes/KeySize249 (0.00s) --- PASS: TestKeySizes/KeySize250 (0.00s) --- PASS: TestKeySizes/KeySize251 (0.00s) --- PASS: TestKeySizes/KeySize252 (0.00s) --- PASS: TestKeySizes/KeySize253 (0.00s) --- PASS: TestKeySizes/KeySize254 (0.00s) === RUN TestInvalidWrappingSizes === RUN TestInvalidWrappingSizes/KeySize0 === RUN TestInvalidWrappingSizes/KeySize1 === RUN TestInvalidWrappingSizes/KeySize2 === RUN TestInvalidWrappingSizes/KeySize3 === RUN TestInvalidWrappingSizes/KeySize4 === RUN TestInvalidWrappingSizes/KeySize5 === RUN TestInvalidWrappingSizes/KeySize6 === RUN TestInvalidWrappingSizes/KeySize7 === RUN TestInvalidWrappingSizes/KeySize8 === RUN TestInvalidWrappingSizes/KeySize9 === RUN TestInvalidWrappingSizes/KeySize10 === RUN TestInvalidWrappingSizes/KeySize11 === RUN TestInvalidWrappingSizes/KeySize12 === RUN TestInvalidWrappingSizes/KeySize13 === RUN TestInvalidWrappingSizes/KeySize14 === RUN TestInvalidWrappingSizes/KeySize15 --- PASS: TestInvalidWrappingSizes (0.02s) --- PASS: TestInvalidWrappingSizes/KeySize0 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize1 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize2 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize3 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize4 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize5 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize6 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize7 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize8 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize9 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize10 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize11 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize12 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize13 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize14 (0.00s) --- PASS: TestInvalidWrappingSizes/KeySize15 (0.00s) PASS ok github.com/tink-crypto/tink-go/kwp/subtle 0.112s === RUN TestGetPrimitiveCMACBasic --- PASS: TestGetPrimitiveCMACBasic (0.00s) === RUN TestGetPrimitiveCMACWithInvalidInput --- PASS: TestGetPrimitiveCMACWithInvalidInput (0.00s) === RUN TestNewKeyCMACMultipleTimes --- PASS: TestNewKeyCMACMultipleTimes (0.00s) === RUN TestNewKeyCMACBasic --- PASS: TestNewKeyCMACBasic (0.00s) === RUN TestNewKeyCMACWithInvalidInput --- PASS: TestNewKeyCMACWithInvalidInput (0.00s) === RUN TestNewKeyDataCMACBasic --- PASS: TestNewKeyDataCMACBasic (0.00s) === RUN TestNewKeyDataCMACWithInvalidInput --- PASS: TestNewKeyDataCMACWithInvalidInput (0.00s) === RUN TestDoesSupportCMAC --- PASS: TestDoesSupportCMAC (0.00s) === RUN TestTypeURLCMAC --- PASS: TestTypeURLCMAC (0.00s) === RUN TestGetPrimitiveWorks === RUN TestGetPrimitiveWorks/SHA1 === RUN TestGetPrimitiveWorks/SHA256 === RUN TestGetPrimitiveWorks/SHA512 --- PASS: TestGetPrimitiveWorks (0.00s) --- PASS: TestGetPrimitiveWorks/SHA1 (0.00s) --- PASS: TestGetPrimitiveWorks/SHA256 (0.00s) --- PASS: TestGetPrimitiveWorks/SHA512 (0.00s) === RUN TestGetPrimitiveWithInvalidInput --- PASS: TestGetPrimitiveWithInvalidInput (0.00s) === RUN TestNewKeyMultipleTimes --- PASS: TestNewKeyMultipleTimes (0.00s) === RUN TestNewKeyBasic --- PASS: TestNewKeyBasic (0.00s) === RUN TestNewKeyWithInvalidInput --- PASS: TestNewKeyWithInvalidInput (0.00s) === RUN TestNewKeyDataWorks --- PASS: TestNewKeyDataWorks (0.00s) === RUN TestNewKeyDataWithInvalidInput --- PASS: TestNewKeyDataWithInvalidInput (0.00s) === RUN TestDoesSupport --- PASS: TestDoesSupport (0.00s) === RUN TestTypeURL --- PASS: TestTypeURL (0.00s) === RUN TestHMACKeyMaterialType --- PASS: TestHMACKeyMaterialType (0.00s) === RUN TestHMACDeriveKey --- PASS: TestHMACDeriveKey (0.00s) === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_hash === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_tag_size --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_hash (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_tag_size (0.00s) === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats/nil === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats/empty === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats (0.00s) --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats/nil (0.00s) --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats/empty (0.00s) --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization (0.00s) === RUN TestHMACDeriveKeyFailsWithInsufficientRandomness --- PASS: TestHMACDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestFactoryMultipleKeys --- PASS: TestFactoryMultipleKeys (0.00s) === RUN TestFactoryRawKey --- PASS: TestFactoryRawKey (0.00s) === RUN TestFactoryLegacyKey --- PASS: TestFactoryLegacyKey (0.00s) === RUN TestFactoryLegacyFixedKeyFixedTag --- PASS: TestFactoryLegacyFixedKeyFixedTag (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactoryMonitoringWithoutAnnotationsDoesNotLog --- PASS: TestPrimitiveFactoryMonitoringWithoutAnnotationsDoesNotLog (0.00s) === RUN TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsComputeVerify --- PASS: TestFactoryWithMonitoringPrimitiveWithMultipleKeysLogsComputeVerify (0.01s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsComputeFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsComputeFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsVerifyFailureIsLogged --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsVerifyFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsMultiplePrimitivesLogOperations --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsMultiplePrimitivesLogOperations (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsComputeVerifyLogs --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsComputeVerifyLogs (0.00s) === RUN TestMacInit --- PASS: TestMacInit (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/HMAC_SHA256_128BITTAG === RUN TestKeyTemplates/HMAC_SHA256_256BITTAG === RUN TestKeyTemplates/HMAC_SHA512_256BITTAG === RUN TestKeyTemplates/HMAC_SHA512_512BITTAG === RUN TestKeyTemplates/AES_CMAC --- PASS: TestKeyTemplates (0.00s) --- PASS: TestKeyTemplates/HMAC_SHA256_128BITTAG (0.00s) --- PASS: TestKeyTemplates/HMAC_SHA256_256BITTAG (0.00s) --- PASS: TestKeyTemplates/HMAC_SHA512_256BITTAG (0.00s) --- PASS: TestKeyTemplates/HMAC_SHA512_512BITTAG (0.00s) --- PASS: TestKeyTemplates/AES_CMAC (0.00s) === RUN Example --- PASS: Example (0.00s) PASS ok github.com/tink-crypto/tink-go/mac 0.060s === RUN TestAlwaysFailingMACAlwayFails --- PASS: TestAlwaysFailingMACAlwayFails (0.00s) PASS ok github.com/tink-crypto/tink-go/mac/internal/mactest 0.037s === RUN TestCMACBasic --- PASS: TestCMACBasic (0.00s) === RUN TestNewCMACWithInvalidInput --- PASS: TestNewCMACWithInvalidInput (0.00s) === RUN TestCMACComputeVerifyWithNilInput --- PASS: TestCMACComputeVerifyWithNilInput (0.00s) === RUN TestCMACVerifyMACWithInvalidInput --- PASS: TestCMACVerifyMACWithInvalidInput (0.00s) === RUN TestCMACModification --- PASS: TestCMACModification (0.00s) === RUN TestCMACTruncation --- PASS: TestCMACTruncation (0.00s) === RUN TestCMACSmallerTagSize --- PASS: TestCMACSmallerTagSize (0.00s) === RUN TestHMACBasic === RUN TestHMACBasic/with_SHA256_and_32_byte_tag === RUN TestHMACBasic/with_SHA512_and_64_byte_tag === RUN TestHMACBasic/empty_data --- PASS: TestHMACBasic (0.00s) --- PASS: TestHMACBasic/with_SHA256_and_32_byte_tag (0.00s) --- PASS: TestHMACBasic/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACBasic/empty_data (0.00s) === RUN TestNewHMACWithInvalidInput --- PASS: TestNewHMACWithInvalidInput (0.00s) === RUN TestHMAComputeVerifyWithNilInput --- PASS: TestHMAComputeVerifyWithNilInput (0.00s) === RUN TestVerifyMACWithInvalidInput --- PASS: TestVerifyMACWithInvalidInput (0.00s) === RUN TestHMACModification === RUN TestHMACModification/with_SHA256_and_32_byte_tag === RUN TestHMACModification/with_SHA512_and_64_byte_tag === RUN TestHMACModification/empty_data --- PASS: TestHMACModification (0.00s) --- PASS: TestHMACModification/with_SHA256_and_32_byte_tag (0.00s) --- PASS: TestHMACModification/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACModification/empty_data (0.00s) === RUN TestHMACTruncation === RUN TestHMACTruncation/with_SHA256_and_32_byte_tag === RUN TestHMACTruncation/with_SHA512_and_64_byte_tag === RUN TestHMACTruncation/empty_data --- PASS: TestHMACTruncation (0.00s) --- PASS: TestHMACTruncation/with_SHA256_and_32_byte_tag (0.00s) --- PASS: TestHMACTruncation/with_SHA512_and_64_byte_tag (0.00s) --- PASS: TestHMACTruncation/empty_data (0.00s) PASS ok github.com/tink-crypto/tink-go/mac/subtle 0.036s ? github.com/tink-crypto/tink-go/monitoring [no test files] === RUN TestGetPrimitiveCMACBasic --- PASS: TestGetPrimitiveCMACBasic (0.00s) === RUN TestGetPrimitiveCMACWithInvalidInput --- PASS: TestGetPrimitiveCMACWithInvalidInput (0.00s) === RUN TestNewKeyCMACMultipleTimes --- PASS: TestNewKeyCMACMultipleTimes (0.00s) === RUN TestNewKeyCMACBasic --- PASS: TestNewKeyCMACBasic (0.00s) === RUN TestNewKeyCMACWithInvalidInput --- PASS: TestNewKeyCMACWithInvalidInput (0.00s) === RUN TestNewKeyDataCMACBasic --- PASS: TestNewKeyDataCMACBasic (0.00s) === RUN TestNewKeyDataCMACWithInvalidInput --- PASS: TestNewKeyDataCMACWithInvalidInput (0.00s) === RUN TestCMACDoesSupport --- PASS: TestCMACDoesSupport (0.00s) === RUN TestCMACTypeURL --- PASS: TestCMACTypeURL (0.00s) === RUN TestGetPrimitiveHKDFBasic --- PASS: TestGetPrimitiveHKDFBasic (0.00s) === RUN TestGetPrimitiveHKDFWithInvalidInput --- PASS: TestGetPrimitiveHKDFWithInvalidInput (0.00s) === RUN TestNewKeyHKDFMultipleTimes --- PASS: TestNewKeyHKDFMultipleTimes (0.00s) === RUN TestNewKeyHKDFBasic --- PASS: TestNewKeyHKDFBasic (0.00s) === RUN TestNewKeyHKDFWithInvalidInput --- PASS: TestNewKeyHKDFWithInvalidInput (0.00s) === RUN TestNewKeyDataHKDFBasic --- PASS: TestNewKeyDataHKDFBasic (0.00s) === RUN TestNewKeyDataHKDFWithInvalidInput --- PASS: TestNewKeyDataHKDFWithInvalidInput (0.00s) === RUN TestHKDFDoesSupport --- PASS: TestHKDFDoesSupport (0.00s) === RUN TestHKDFTypeURL --- PASS: TestHKDFTypeURL (0.00s) === RUN TestHKDFKeyMaterialType --- PASS: TestHKDFKeyMaterialType (0.00s) === RUN TestHKDFDeriveKey === RUN TestHKDFDeriveKey/SHA256 === RUN TestHKDFDeriveKey/SHA256/salt === RUN TestHKDFDeriveKey/SHA512 === RUN TestHKDFDeriveKey/SHA512/salt --- PASS: TestHKDFDeriveKey (0.00s) --- PASS: TestHKDFDeriveKey/SHA256 (0.00s) --- PASS: TestHKDFDeriveKey/SHA256/salt (0.00s) --- PASS: TestHKDFDeriveKey/SHA512 (0.00s) --- PASS: TestHKDFDeriveKey/SHA512/salt (0.00s) === RUN TestHKDFDeriveKeyFailsWithInvalidKeyFormats === RUN TestHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size === RUN TestHKDFDeriveKeyFailsWithInvalidKeyFormats/not_enough_randomness === RUN TestHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestHKDFDeriveKeyFailsWithInvalidKeyFormats/empty_key_format === RUN TestHKDFDeriveKeyFailsWithInvalidKeyFormats/nil_key_format --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size (0.00s) --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/not_enough_randomness (0.00s) --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/empty_key_format (0.00s) --- PASS: TestHKDFDeriveKeyFailsWithInvalidKeyFormats/nil_key_format (0.00s) === RUN TestHKDFDeriveKeyFailsWithMalformedSerializedKeyFormat --- PASS: TestHKDFDeriveKeyFailsWithMalformedSerializedKeyFormat (0.00s) === RUN TestAESGCMDeriveKeyFailsWithInsufficientRandomness --- PASS: TestAESGCMDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestGetPrimitiveHMACBasic --- PASS: TestGetPrimitiveHMACBasic (0.00s) === RUN TestGetPrimitiveHMACWithInvalidInput --- PASS: TestGetPrimitiveHMACWithInvalidInput (0.00s) === RUN TestNewKeyHMACMultipleTimes --- PASS: TestNewKeyHMACMultipleTimes (0.00s) === RUN TestNewKeyHMACBasic --- PASS: TestNewKeyHMACBasic (0.00s) === RUN TestNewKeyHMACWithInvalidInput --- PASS: TestNewKeyHMACWithInvalidInput (0.00s) === RUN TestNewKeyDataHMACBasic --- PASS: TestNewKeyDataHMACBasic (0.00s) === RUN TestNewKeyDataHMACWithInvalidInput --- PASS: TestNewKeyDataHMACWithInvalidInput (0.00s) === RUN TestHMACDoesSupport --- PASS: TestHMACDoesSupport (0.00s) === RUN TestHMACTypeURL --- PASS: TestHMACTypeURL (0.00s) === RUN TestHMACKeyMaterialType --- PASS: TestHMACKeyMaterialType (0.00s) === RUN TestHMACDeriveKey --- PASS: TestHMACDeriveKey (0.00s) === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size === RUN TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_hash --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size (0.00s) --- PASS: TestHMACDeriveKeyFailsWithInvalidKeyFormats/invalid_hash (0.00s) === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats/nil === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats/empty === RUN TestHMACDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats (0.00s) --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats/nil (0.00s) --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats/empty (0.00s) --- PASS: TestHMACDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization (0.00s) === RUN TestHMACDeriveKeyFailsWithInsufficientRandomness --- PASS: TestHMACDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/HMAC_SHA256_PRF === RUN TestKeyTemplates/HMAC_SHA512_PRF === RUN TestKeyTemplates/HKDF_SHA256 === RUN TestKeyTemplates/AES_CMAC_PRF --- PASS: TestKeyTemplates (0.00s) --- PASS: TestKeyTemplates/HMAC_SHA256_PRF (0.00s) --- PASS: TestKeyTemplates/HMAC_SHA512_PRF (0.00s) --- PASS: TestKeyTemplates/HKDF_SHA256 (0.00s) --- PASS: TestKeyTemplates/AES_CMAC_PRF (0.00s) === RUN TestFactoryBasic --- PASS: TestFactoryBasic (0.01s) === RUN TestNonRawKeys --- PASS: TestNonRawKeys (0.00s) === RUN TestNonPRFPrimitives --- PASS: TestNonPRFPrimitives (0.00s) === RUN TestPrimitiveFactoryComputePRFWithoutAnnotationsDoesNothing --- PASS: TestPrimitiveFactoryComputePRFWithoutAnnotationsDoesNothing (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsComputePRFFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsComputePRFFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryIndividualPrfWithAnnotatonsLogsCompute --- PASS: TestPrimitiveFactoryIndividualPrfWithAnnotatonsLogsCompute (0.01s) === RUN TestPrimitiveFactoryWithMonitoringAnnotationsLogsComputePRF --- PASS: TestPrimitiveFactoryWithMonitoringAnnotationsLogsComputePRF (0.00s) PASS ok github.com/tink-crypto/tink-go/prf 0.064s === RUN TestVectorsRFC4493 --- PASS: TestVectorsRFC4493 (0.00s) === RUN TestValidateAESCMACPRFParams --- PASS: TestValidateAESCMACPRFParams (0.00s) === RUN TestKeyLength --- PASS: TestKeyLength (0.00s) === RUN TestAESCMACPRFOutputLength --- PASS: TestAESCMACPRFOutputLength (0.00s) === RUN TestVectorsRFC5869 --- PASS: TestVectorsRFC5869 (0.00s) === RUN TestHKDFPRFHash --- PASS: TestHKDFPRFHash (0.00s) === RUN TestHKDFPRFSalt --- PASS: TestHKDFPRFSalt (0.00s) === RUN TestHKDFPRFOutputLength --- PASS: TestHKDFPRFOutputLength (6.24s) === RUN TestValidateHKDFPRFParams --- PASS: TestValidateHKDFPRFParams (0.00s) === RUN TestVectorsRFC4868 --- PASS: TestVectorsRFC4868 (0.00s) === RUN TestHMACPRFHash --- PASS: TestHMACPRFHash (0.00s) === RUN TestHMACPRFOutputLength --- PASS: TestHMACPRFOutputLength (0.00s) === RUN TestValidateHMACPRFParams --- PASS: TestValidateHMACPRFParams (0.00s) PASS ok github.com/tink-crypto/tink-go/prf/subtle 6.296s ? github.com/tink-crypto/tink-go/proto/aes_cmac_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_cmac_prf_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_ctr_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_aead_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_ctr_hmac_streaming_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_gcm_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_gcm_hkdf_streaming_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_gcm_siv_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/aes_siv_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/chacha20_poly1305_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/common_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/ecdsa_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/ecies_aead_hkdf_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/ed25519_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/hkdf_prf_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/hmac_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/hmac_prf_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/hpke_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/jwt_ecdsa_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/jwt_hmac_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pkcs1_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/jwt_rsa_ssa_pss_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/kms_aead_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/kms_envelope_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/prf_based_deriver_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/rsa_ssa_pkcs1_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/rsa_ssa_pss_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/tink_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/x_aes_gcm_go_proto [no test files] ? github.com/tink-crypto/tink-go/proto/xchacha20_poly1305_go_proto [no test files] === RUN TestBytesWithStructLiteralAndBuiltInNewHaveZeroLen --- PASS: TestBytesWithStructLiteralAndBuiltInNewHaveZeroLen (0.00s) === RUN TestNewBytesLen --- PASS: TestNewBytesLen (0.00s) === RUN TestNewBytesFromDataLen --- PASS: TestNewBytesFromDataLen (0.00s) === RUN TestBytesWithNilBytesHasZeroLen --- PASS: TestBytesWithNilBytesHasZeroLen (0.00s) === RUN TestBytesData --- PASS: TestBytesData (0.00s) === RUN TestBytesEqual --- PASS: TestBytesEqual (0.00s) === RUN TestBytesEqualEmpty === RUN TestBytesEqualEmpty/nil_vs_nil === RUN TestBytesEqualEmpty/empty_vs_empty === RUN TestBytesEqualEmpty/random_empty_vs_random_empty === RUN TestBytesEqualEmpty/struct_literal_vs_struct_literal === RUN TestBytesEqualEmpty/nil_vs_empty === RUN TestBytesEqualEmpty/nil_vs_random_empty === RUN TestBytesEqualEmpty/nil_vs_struct_literal === RUN TestBytesEqualEmpty/empty_vs_random_empty === RUN TestBytesEqualEmpty/empty_vs_struct_literal === RUN TestBytesEqualEmpty/random_empty_vs_struct_literal --- PASS: TestBytesEqualEmpty (0.00s) --- PASS: TestBytesEqualEmpty/nil_vs_nil (0.00s) --- PASS: TestBytesEqualEmpty/empty_vs_empty (0.00s) --- PASS: TestBytesEqualEmpty/random_empty_vs_random_empty (0.00s) --- PASS: TestBytesEqualEmpty/struct_literal_vs_struct_literal (0.00s) --- PASS: TestBytesEqualEmpty/nil_vs_empty (0.00s) --- PASS: TestBytesEqualEmpty/nil_vs_random_empty (0.00s) --- PASS: TestBytesEqualEmpty/nil_vs_struct_literal (0.00s) --- PASS: TestBytesEqualEmpty/empty_vs_random_empty (0.00s) --- PASS: TestBytesEqualEmpty/empty_vs_struct_literal (0.00s) --- PASS: TestBytesEqualEmpty/random_empty_vs_struct_literal (0.00s) === RUN ExampleBytes --- PASS: ExampleBytes (0.00s) PASS ok github.com/tink-crypto/tink-go/secretdata 0.039s === RUN TestSignerVerifyFactory --- PASS: TestSignerVerifyFactory (0.08s) === RUN TestPrimitiveFactoryFailsWithEmptyHandle --- PASS: TestPrimitiveFactoryFailsWithEmptyHandle (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestPrimitiveFactorySignVerifyWithoutAnnotationsDoesNothing --- PASS: TestPrimitiveFactorySignVerifyWithoutAnnotationsDoesNothing (0.02s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsLogSignVerify --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsLogSignVerify (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsSignFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsSignFailureIsLogged (0.00s) === RUN TestPrimitiveFactoryMonitoringWithAnnotationsVerifyFailureIsLogged --- PASS: TestPrimitiveFactoryMonitoringWithAnnotationsVerifyFailureIsLogged (0.00s) === RUN TestVerifyWithLegacyKeyDoesNotHaveSideEffectOnMessage --- PASS: TestVerifyWithLegacyKeyDoesNotHaveSideEffectOnMessage (0.00s) === RUN TestPrimitiveFactoryUsesFullPrimitiveIfRegistered --- PASS: TestPrimitiveFactoryUsesFullPrimitiveIfRegistered (0.00s) === RUN TestPrimitiveFactoryUsesLegacyPrimitive === RUN TestPrimitiveFactoryUsesLegacyPrimitive/TINK === RUN TestPrimitiveFactoryUsesLegacyPrimitive/LEGACY === RUN TestPrimitiveFactoryUsesLegacyPrimitive/CRUNCHY === RUN TestPrimitiveFactoryUsesLegacyPrimitive/RAW --- PASS: TestPrimitiveFactoryUsesLegacyPrimitive (0.00s) --- PASS: TestPrimitiveFactoryUsesLegacyPrimitive/TINK (0.00s) --- PASS: TestPrimitiveFactoryUsesLegacyPrimitive/LEGACY (0.00s) --- PASS: TestPrimitiveFactoryUsesLegacyPrimitive/CRUNCHY (0.00s) --- PASS: TestPrimitiveFactoryUsesLegacyPrimitive/RAW (0.00s) === RUN TestSignatureInit --- PASS: TestSignatureInit (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/ECDSA_P256 === RUN TestKeyTemplates/ECDSA_P384_SHA384 === RUN TestKeyTemplates/ECDSA_P384_SHA512 === RUN TestKeyTemplates/ECDSA_P521 === RUN TestKeyTemplates/ECDSA_P256_RAW === RUN TestKeyTemplates/ECDSA_P256_NO_PREFIX === RUN TestKeyTemplates/ECDSA_P384_NO_PREFIX === RUN TestKeyTemplates/ECDSA_P384_SHA384_NO_PREFIX === RUN TestKeyTemplates/ECDSA_P521_NO_PREFIX === RUN TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4 === RUN TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4_RAW === RUN TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4 === RUN TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4_RAW === RUN TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4 === RUN TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4_RAW === RUN TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4 === RUN TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4_RAW --- PASS: TestKeyTemplates (30.05s) --- PASS: TestKeyTemplates/ECDSA_P256 (0.01s) --- PASS: TestKeyTemplates/ECDSA_P384_SHA384 (0.03s) --- PASS: TestKeyTemplates/ECDSA_P384_SHA512 (0.04s) --- PASS: TestKeyTemplates/ECDSA_P521 (0.06s) --- PASS: TestKeyTemplates/ECDSA_P256_RAW (0.00s) --- PASS: TestKeyTemplates/ECDSA_P256_NO_PREFIX (0.01s) --- PASS: TestKeyTemplates/ECDSA_P384_NO_PREFIX (0.02s) --- PASS: TestKeyTemplates/ECDSA_P384_SHA384_NO_PREFIX (0.02s) --- PASS: TestKeyTemplates/ECDSA_P521_NO_PREFIX (0.06s) --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4 (2.44s) --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_3072_SHA256_F4_RAW (0.60s) --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4 (13.46s) --- PASS: TestKeyTemplates/RSA_SSA_PKCS1_4096_SHA512_F4_RAW (3.28s) --- PASS: TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4 (1.24s) --- PASS: TestKeyTemplates/RSA_SSA_PSS_3072_SHA256_32_F4_RAW (1.99s) --- PASS: TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4 (2.67s) --- PASS: TestKeyTemplates/RSA_SSA_PSS_4096_SHA512_64_F4_RAW (4.10s) === RUN Example --- PASS: Example (0.00s) PASS ok github.com/tink-crypto/tink-go/signature 30.219s === RUN TestSerializePublicKeyFails === RUN TestSerializePublicKeyFails/nil_key === RUN TestSerializePublicKeyFails/invalid_public_key === RUN TestSerializePublicKeyFails/incorrect_key_type --- PASS: TestSerializePublicKeyFails (0.00s) --- PASS: TestSerializePublicKeyFails/nil_key (0.00s) --- PASS: TestSerializePublicKeyFails/invalid_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/incorrect_key_type (0.00s) === RUN TestSerializePublicKey === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 --- PASS: TestSerializePublicKey (0.09s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil protoserialization_test.go:325: p.ParseKey(&{ 1 12345}) err = invalid key type URL: === RUN TestParsePublicKeyFails/wrong_type_URL protoserialization_test.go:325: p.ParseKey(&{0x4000282d20 1 12345}) err = invalid key type URL: invalid_type_url === RUN TestParsePublicKeyFails/wrong_key_material_type protoserialization_test.go:325: p.ParseKey(&{0x4000282d80 1 12345}) err = invalid key material type: ASYMMETRIC_PRIVATE === RUN TestParsePublicKeyFails/wrong_key_version protoserialization_test.go:325: p.ParseKey(&{0x4000282de0 1 12345}) err = public key has unsupported version: 1 === RUN TestParsePublicKeyFails/point_not_on_curve protoserialization_test.go:325: p.ParseKey(&{0x4000282e40 1 12345}) err = ecdsa.NewPublicKey: point validation failed: P256 point not on curve === RUN TestParsePublicKeyFails/point_coordinate_after_leading_0s_removal_too_long protoserialization_test.go:325: p.ParseKey(&{0x4000282ea0 1 12345}) err = big int has invalid size: 33, want 32 === RUN TestParsePublicKeyFails/invalid_point protoserialization_test.go:325: p.ParseKey(&{0x4000282f00 1 12345}) err = ecdsa.NewPublicKey: point validation failed: P256 point not on curve === RUN TestParsePublicKeyFails/point_from_another_curve protoserialization_test.go:325: p.ParseKey(&{0x4000282f60 1 12345}) err = big int has invalid size: 66, want 32 === RUN TestParsePublicKeyFails/unknown_curve_type protoserialization_test.go:325: p.ParseKey(&{0x4000282fc0 1 12345}) err = unknown curve type: UNKNOWN_CURVE === RUN TestParsePublicKeyFails/unknown_hash_type protoserialization_test.go:325: p.ParseKey(&{0x4000283020 1 12345}) err = unknown hash type: UNKNOWN_HASH === RUN TestParsePublicKeyFails/unknown_encoding protoserialization_test.go:325: p.ParseKey(&{0x4000283080 1 12345}) err = unknown signature encoding: UNKNOWN_ENCODING --- PASS: TestParsePublicKeyFails (0.00s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_version (0.00s) --- PASS: TestParsePublicKeyFails/point_not_on_curve (0.00s) --- PASS: TestParsePublicKeyFails/point_coordinate_after_leading_0s_removal_too_long (0.00s) --- PASS: TestParsePublicKeyFails/invalid_point (0.00s) --- PASS: TestParsePublicKeyFails/point_from_another_curve (0.00s) --- PASS: TestParsePublicKeyFails/unknown_curve_type (0.00s) --- PASS: TestParsePublicKeyFails/unknown_hash_type (0.00s) --- PASS: TestParsePublicKeyFails/unknown_encoding (0.00s) === RUN TestParsePublicKey === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_YBytesLength:65 --- PASS: TestParsePublicKey (0.08s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePublicKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_YBytesLength:65 (0.00s) === RUN TestParsePrivateKeyFails === RUN TestParsePrivateKeyFails/key_data_is_nil === RUN TestParsePrivateKeyFails/wrong_type_URL === RUN TestParsePrivateKeyFails/wrong_output_prefix_type === RUN TestParsePrivateKeyFails/wrong_private_key_material_type === RUN TestParsePrivateKeyFails/wrong_private_key_version === RUN TestParsePrivateKeyFails/wrong_private_key_prefix === RUN TestParsePrivateKeyFails/wrong_public_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_too_small === RUN TestParsePrivateKeyFails/wrong_public_key --- PASS: TestParsePrivateKeyFails (0.00s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_material_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_prefix (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_too_small (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key (0.00s) === RUN TestParsePrivateKey === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true === RUN TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:12345_hasLeadingZeros:true_PrivateKeyBytesLength:65 --- PASS: TestParsePrivateKey (0.15s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:false (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:false (0.00s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123_hasLeadingZeros:true (0.01s) --- PASS: TestParsePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:12345_hasLeadingZeros:true_PrivateKeyBytesLength:65 (0.00s) === RUN TestSerializePrivateKey === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 === RUN TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 --- PASS: TestSerializePrivateKey (0.07s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:TINK_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:LEGACY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:NO_PREFIX_id:0 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P256_hashType:SHA256_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA384_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P384_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) --- PASS: TestSerializePrivateKey/curveType:NIST_P521_hashType:SHA512_encoding:IEEE_P1363_variant:CRUNCHY_id:123 (0.00s) === RUN TestSerializePrivateKeyFails === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invalid_private_key === RUN TestSerializePrivateKeyFails/incorrect_key_type --- PASS: TestSerializePrivateKeyFails (0.00s) --- PASS: TestSerializePrivateKeyFails/nil_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/invalid_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/incorrect_key_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantTink === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantLegacy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantCrunchy === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantNoPrefix === RUN TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantNoPrefix --- PASS: TestSerializeParameters (0.02s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:DER_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P256_hashType:SHA256_encoding:IEEEP1363_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantLegacy (0.01s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:DER_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P384_hashType:SHA384_encoding:IEEEP1363_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:DER_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA384_encoding:IEEEP1363_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantTink (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantLegacy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:DER_variant:VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/curveType:NIST_P521_hashType:SHA512_encoding:IEEEP1363_variant:VariantNoPrefix (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestNewParametersInvalidValues === RUN TestNewParametersInvalidValues/unkown_curve_type === RUN TestNewParametersInvalidValues/unkown_encoding === RUN TestNewParametersInvalidValues/unkown_variant === RUN TestNewParametersInvalidValues/unkown_hash_type === RUN TestNewParametersInvalidValues/invalid_curve_type_value_(negative) === RUN TestNewParametersInvalidValues/invalid_encoding_value_(negative) === RUN TestNewParametersInvalidValues/invalid_variant_value_(negative) === RUN TestNewParametersInvalidValues/invalid_hash_type_value_(negative) === RUN TestNewParametersInvalidValues/invalid_curve_type_value_(too_large) === RUN TestNewParametersInvalidValues/invalid_encoding_value_(too_large) === RUN TestNewParametersInvalidValues/invalid_variant_value_(too_large) === RUN TestNewParametersInvalidValues/invalid_hash_type_value_(too_large) === RUN TestNewParametersInvalidValues/NistP256_with_SHA384 === RUN TestNewParametersInvalidValues/NistP256_with_SHA512 === RUN TestNewParametersInvalidValues/NistP384_with_SHA256 === RUN TestNewParametersInvalidValues/NistP521_with_SHA256 === RUN TestNewParametersInvalidValues/NistP521_with_SHA384 --- PASS: TestNewParametersInvalidValues (0.01s) --- PASS: TestNewParametersInvalidValues/unkown_curve_type (0.00s) --- PASS: TestNewParametersInvalidValues/unkown_encoding (0.00s) --- PASS: TestNewParametersInvalidValues/unkown_variant (0.00s) --- PASS: TestNewParametersInvalidValues/unkown_hash_type (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_curve_type_value_(negative) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_encoding_value_(negative) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_variant_value_(negative) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_hash_type_value_(negative) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_curve_type_value_(too_large) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_encoding_value_(too_large) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_variant_value_(too_large) (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_hash_type_value_(too_large) (0.00s) --- PASS: TestNewParametersInvalidValues/NistP256_with_SHA384 (0.00s) --- PASS: TestNewParametersInvalidValues/NistP256_with_SHA512 (0.00s) --- PASS: TestNewParametersInvalidValues/NistP384_with_SHA256 (0.00s) --- PASS: TestNewParametersInvalidValues/NistP521_with_SHA256 (0.00s) --- PASS: TestNewParametersInvalidValues/NistP521_with_SHA384 (0.00s) === RUN TestNewParameters === RUN TestNewParameters/NistP256_with_SHA256_and_DER_encoding === RUN TestNewParameters/NistP384_with_SHA384_and_DER_encoding === RUN TestNewParameters/NistP384_with_SHA384_and_DER_encoding#01 === RUN TestNewParameters/NistP384_with_SHA512_and_DER_encoding === RUN TestNewParameters/NistP521_with_SHA512_and_DER_encoding === RUN TestNewParameters/NistP256_with_SHA256_and_IEEEP1363_encoding === RUN TestNewParameters/NistP384_with_SHA384_and_IEEEP1363_encoding === RUN TestNewParameters/NistP384_with_SHA384_and_IEEEP1363_encoding#01 === RUN TestNewParameters/NistP384_with_SHA512_and_IEEEP1363_encoding === RUN TestNewParameters/NistP521_with_SHA512_and_IEEEP1363_encoding --- PASS: TestNewParameters (0.00s) --- PASS: TestNewParameters/NistP256_with_SHA256_and_DER_encoding (0.00s) --- PASS: TestNewParameters/NistP384_with_SHA384_and_DER_encoding (0.00s) --- PASS: TestNewParameters/NistP384_with_SHA384_and_DER_encoding#01 (0.00s) --- PASS: TestNewParameters/NistP384_with_SHA512_and_DER_encoding (0.00s) --- PASS: TestNewParameters/NistP521_with_SHA512_and_DER_encoding (0.00s) --- PASS: TestNewParameters/NistP256_with_SHA256_and_IEEEP1363_encoding (0.00s) --- PASS: TestNewParameters/NistP384_with_SHA384_and_IEEEP1363_encoding (0.00s) --- PASS: TestNewParameters/NistP384_with_SHA384_and_IEEEP1363_encoding#01 (0.00s) --- PASS: TestNewParameters/NistP384_with_SHA512_and_IEEEP1363_encoding (0.00s) --- PASS: TestNewParameters/NistP521_with_SHA512_and_IEEEP1363_encoding (0.00s) === RUN TestNewPublicKeyInvalidValues === RUN TestNewPublicKeyInvalidValues/nil_params === RUN TestNewPublicKeyInvalidValues/empty_params === RUN TestNewPublicKeyInvalidValues/nil_point === RUN TestNewPublicKeyInvalidValues/empty_point === RUN TestNewPublicKeyInvalidValues/valid_point_with_extra_byte === RUN TestNewPublicKeyInvalidValues/valid_point_in_cruncy_uncompressed_format === RUN TestNewPublicKeyInvalidValues/valid_point_missing_last_byte === RUN TestNewPublicKeyInvalidValues/valid_point_on_wrong_curve === RUN TestNewPublicKeyInvalidValues/valid_point_on_unsupported_curve === RUN TestNewPublicKeyInvalidValues/invalid_point === RUN TestNewPublicKeyInvalidValues/invalid_key_ID --- PASS: TestNewPublicKeyInvalidValues (0.00s) --- PASS: TestNewPublicKeyInvalidValues/nil_params (0.00s) --- PASS: TestNewPublicKeyInvalidValues/empty_params (0.00s) --- PASS: TestNewPublicKeyInvalidValues/nil_point (0.00s) --- PASS: TestNewPublicKeyInvalidValues/empty_point (0.00s) --- PASS: TestNewPublicKeyInvalidValues/valid_point_with_extra_byte (0.00s) --- PASS: TestNewPublicKeyInvalidValues/valid_point_in_cruncy_uncompressed_format (0.00s) --- PASS: TestNewPublicKeyInvalidValues/valid_point_missing_last_byte (0.00s) --- PASS: TestNewPublicKeyInvalidValues/valid_point_on_wrong_curve (0.00s) --- PASS: TestNewPublicKeyInvalidValues/valid_point_on_unsupported_curve (0.00s) --- PASS: TestNewPublicKeyInvalidValues/invalid_point (0.00s) --- PASS: TestNewPublicKeyInvalidValues/invalid_key_ID (0.00s) === RUN TestNewPublicKey === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 --- PASS: TestNewPublicKey (0.02s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) === RUN TestPublicKeyOutputPrefix === RUN TestPublicKeyOutputPrefix/Tink === RUN TestPublicKeyOutputPrefix/Crunchy === RUN TestPublicKeyOutputPrefix/Legacy === RUN TestPublicKeyOutputPrefix/NoPrefix --- PASS: TestPublicKeyOutputPrefix (0.00s) --- PASS: TestPublicKeyOutputPrefix/Tink (0.00s) --- PASS: TestPublicKeyOutputPrefix/Crunchy (0.00s) --- PASS: TestPublicKeyOutputPrefix/Legacy (0.00s) --- PASS: TestPublicKeyOutputPrefix/NoPrefix (0.00s) === RUN TestNewPrivateKeyInvalidValues === RUN TestNewPrivateKeyInvalidValues/nil_params_key === RUN TestNewPrivateKeyInvalidValues/empty_params_key === RUN TestNewPrivateKeyInvalidValues/empty_private_key_value === RUN TestNewPrivateKeyInvalidValues/nil_private_key_value === RUN TestNewPrivateKeyInvalidValues/too_small_private_key_value === RUN TestNewPrivateKeyInvalidValues/too_large_private_key_value --- PASS: TestNewPrivateKeyInvalidValues (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/nil_params_key (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/empty_params_key (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/empty_private_key_value (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/nil_private_key_value (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/too_small_private_key_value (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/too_large_private_key_value (0.00s) === RUN TestNewPrivateKey === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 --- PASS: TestNewPrivateKey (0.18s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.01s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.01s) === RUN TestNewPrivateKeyFromPublicKeyInvalidValues === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/nil_public_key === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/empty_public_key === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/empty_private_key_value === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/nil_private_key_value === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/too_small_private_key_value === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/too_large_private_key_value === RUN TestNewPrivateKeyFromPublicKeyInvalidValues/invalid_private_key_value --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/nil_public_key (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/empty_private_key_value (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/nil_private_key_value (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/too_small_private_key_value (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/too_large_private_key_value (0.00s) --- PASS: TestNewPrivateKeyFromPublicKeyInvalidValues/invalid_private_key_value (0.00s) === RUN TestNewPrivateKeyFromPublicKey === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 === RUN TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 --- PASS: TestNewPrivateKeyFromPublicKey (0.17s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_TINK,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_CRUNCHY,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_CRUNCHY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_LEGACY,_id:_123#02 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#01 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_DER,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P256,_hashType:_SHA256,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA384,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P384,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0 (0.01s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#01 (0.00s) --- PASS: TestNewPrivateKeyFromPublicKey/curveType:_NIST_P521,_hashType:_SHA512,_encoding:_IEEE_P1363,_variant:_NO_PREFIX,_id:_0#02 (0.00s) === RUN TestSignerKeyManagerGetPrimitiveBasic === RUN TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX === RUN TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX === RUN TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-RAW-Nonempty === RUN TestSignerKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW === RUN TestSignerKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW === RUN TestSignerKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW --- PASS: TestSignerKeyManagerGetPrimitiveBasic (0.03s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.01s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW (0.01s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidParams --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidParams (0.01s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidVersion --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_InvalidVersion (0.00s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams (0.00s) === RUN TestSignerKeyManagerNewKeyBasic --- PASS: TestSignerKeyManagerNewKeyBasic (0.03s) === RUN TestSignerKeyManagerNewKeyWithInvalidInput_HashAndCurveType --- PASS: TestSignerKeyManagerNewKeyWithInvalidInput_HashAndCurveType (0.00s) === RUN TestSignerKeyManagerNewKeyWithInvalidInput_InvalidEncoding --- PASS: TestSignerKeyManagerNewKeyWithInvalidInput_InvalidEncoding (0.00s) === RUN TestSignerKeyManagerNewKeyWithInvalidInput_NilInputOrParameters --- PASS: TestSignerKeyManagerNewKeyWithInvalidInput_NilInputOrParameters (0.00s) === RUN TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors === RUN TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/nil_key === RUN TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/invalid_version === RUN TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/invalid_public_key_version --- PASS: TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors (0.00s) --- PASS: TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/nil_key (0.00s) --- PASS: TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/invalid_version (0.00s) --- PASS: TestSignerKeyManagerPrivateKeyManagerGetPublicKeyErrors/invalid_public_key_version (0.00s) === RUN TestSignerKeyManagerNewKeyMultipleTimes --- PASS: TestSignerKeyManagerNewKeyMultipleTimes (0.20s) === RUN TestSignerKeyManagerNewKeyDataBasic --- PASS: TestSignerKeyManagerNewKeyDataBasic (0.03s) === RUN TestSignerKeyManagerNewKeyDataWithInvalidInput --- PASS: TestSignerKeyManagerNewKeyDataWithInvalidInput (0.00s) === RUN TestPublicKeyDataBasic --- PASS: TestPublicKeyDataBasic (0.00s) === RUN TestPublicKeyDataWithInvalidInput --- PASS: TestPublicKeyDataWithInvalidInput (0.00s) === RUN TestSignVerify === RUN TestSignVerify/P256-SHA256-IEEE_P1363-NO_PREFIX === RUN TestSignVerify/P256-SHA256-DER-NO_PREFIX === RUN TestSignVerify/P256-SHA256-DER-TINK === RUN TestSignVerify/P256-SHA256-IEEE_P1363-TINK === RUN TestSignVerify/P256-SHA256-IEEE_P1363-CRUNCHY === RUN TestSignVerify/P256-SHA256-IEEE_P1363-LEGACY === RUN TestSignVerify/P256-SHA256-IEEE_P1363-RAW-Nonempty === RUN TestSignVerify/P384-SHA384-IEEE_P1363-RAW === RUN TestSignVerify/P384-SHA512-IEEE_P1363-RAW === RUN TestSignVerify/P521-SHA512-IEEE_P1363-RAW --- PASS: TestSignVerify (0.04s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestSignVerify/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestSignVerify/P256-SHA256-DER-TINK (0.00s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-TINK (0.00s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-CRUNCHY (0.00s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-LEGACY (0.00s) --- PASS: TestSignVerify/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.00s) --- PASS: TestSignVerify/P384-SHA384-IEEE_P1363-RAW (0.01s) --- PASS: TestSignVerify/P384-SHA512-IEEE_P1363-RAW (0.01s) --- PASS: TestSignVerify/P521-SHA512-IEEE_P1363-RAW (0.01s) === RUN TestVerifyWorks === RUN TestVerifyWorks/P256-SHA256-IEEE_P1363-NO_PREFIX === RUN TestVerifyWorks/P256-SHA256-DER-NO_PREFIX === RUN TestVerifyWorks/P256-SHA256-DER-TINK === RUN TestVerifyWorks/P256-SHA256-IEEE_P1363-TINK === RUN TestVerifyWorks/P256-SHA256-IEEE_P1363-CRUNCHY === RUN TestVerifyWorks/P256-SHA256-IEEE_P1363-LEGACY === RUN TestVerifyWorks/P256-SHA256-IEEE_P1363-RAW-Nonempty === RUN TestVerifyWorks/P384-SHA384-IEEE_P1363-RAW === RUN TestVerifyWorks/P384-SHA512-IEEE_P1363-RAW === RUN TestVerifyWorks/P521-SHA512-IEEE_P1363-RAW --- PASS: TestVerifyWorks (0.03s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-DER-TINK (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-TINK (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-CRUNCHY (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-LEGACY (0.00s) --- PASS: TestVerifyWorks/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.00s) --- PASS: TestVerifyWorks/P384-SHA384-IEEE_P1363-RAW (0.01s) --- PASS: TestVerifyWorks/P384-SHA512-IEEE_P1363-RAW (0.00s) --- PASS: TestVerifyWorks/P521-SHA512-IEEE_P1363-RAW (0.01s) === RUN TestVerifyFails === RUN TestVerifyFails/different_prefix_type === RUN TestVerifyFails/missing_prefix === RUN TestVerifyFails/different_key_ID === RUN TestVerifyFails/different_signature_encoding === RUN TestVerifyFails/invalid_signature --- PASS: TestVerifyFails (0.00s) --- PASS: TestVerifyFails/different_prefix_type (0.00s) --- PASS: TestVerifyFails/missing_prefix (0.00s) --- PASS: TestVerifyFails/different_key_ID (0.00s) --- PASS: TestVerifyFails/different_signature_encoding (0.00s) --- PASS: TestVerifyFails/invalid_signature (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveBasic === RUN TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX === RUN TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX === RUN TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-RAW-Nonempty === RUN TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW === RUN TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW === RUN TestVerifierKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW --- PASS: TestVerifierKeyManagerGetPrimitiveBasic (0.03s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-NO_PREFIX (0.00s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-DER-NO_PREFIX (0.00s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P256-SHA256-IEEE_P1363-RAW-Nonempty (0.01s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA384-IEEE_P1363-RAW (0.00s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P384-SHA512-IEEE_P1363-RAW (0.00s) --- PASS: TestVerifierKeyManagerGetPrimitiveBasic/P521-SHA512-IEEE_P1363-RAW (0.01s) === RUN TestVerifierKeyManagerWithInvalidPublicKeyFailsCreatingPrimitive --- PASS: TestVerifierKeyManagerWithInvalidPublicKeyFailsCreatingPrimitive (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput_InvalidParams --- PASS: TestVerifierKeyManagerGetPrimitiveWithInvalidInput_InvalidParams (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput_InvalidVersion --- PASS: TestVerifierKeyManagerGetPrimitiveWithInvalidInput_InvalidVersion (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams --- PASS: TestVerifierKeyManagerGetPrimitiveWithInvalidInput_NilInputAndParams (0.00s) PASS ok github.com/tink-crypto/tink-go/signature/ecdsa 1.256s === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil === RUN TestParsePublicKeyFails/wrong_type_URL === RUN TestParsePublicKeyFails/wrong_key_material_type === RUN TestParsePublicKeyFails/wrong_key_version --- PASS: TestParsePublicKeyFails (0.00s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_version (0.00s) === RUN TestParsePublicKey === RUN TestParsePublicKey/key_with_TINK_output_prefix_type === RUN TestParsePublicKey/key_with_LEGACY_output_prefix_type === RUN TestParsePublicKey/key_with_CRUNCHY_output_prefix_type === RUN TestParsePublicKey/key_with_RAW_output_prefix_type --- PASS: TestParsePublicKey (0.00s) --- PASS: TestParsePublicKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestParsePublicKey/key_with_LEGACY_output_prefix_type (0.00s) --- PASS: TestParsePublicKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestParsePublicKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializePublicKeyFails === RUN TestSerializePublicKeyFails/nil_public_key === RUN TestSerializePublicKeyFails/invalid_public_key === RUN TestSerializePublicKeyFails/incorrect_key_type --- PASS: TestSerializePublicKeyFails (0.00s) --- PASS: TestSerializePublicKeyFails/nil_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/invalid_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/incorrect_key_type (0.00s) === RUN TestSerializePublicKey === RUN TestSerializePublicKey/Public_key_with_TINK_output_prefix_type === RUN TestSerializePublicKey/Public_key_with_LEGACY_output_prefix_type === RUN TestSerializePublicKey/Public_key_with_CRUNCHY_output_prefix_type === RUN TestSerializePublicKey/Public_key_with_RAW_output_prefix_type --- PASS: TestSerializePublicKey (0.00s) --- PASS: TestSerializePublicKey/Public_key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializePublicKey/Public_key_with_LEGACY_output_prefix_type (0.00s) --- PASS: TestSerializePublicKey/Public_key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializePublicKey/Public_key_with_RAW_output_prefix_type (0.00s) === RUN TestParsePrivateKeyFails === RUN TestParsePrivateKeyFails/key_data_is_nil === RUN TestParsePrivateKeyFails/wrong_type_URL === RUN TestParsePrivateKeyFails/wrong_output_prefix_type === RUN TestParsePrivateKeyFails/wrong_private_key_material_type === RUN TestParsePrivateKeyFails/wrong_private_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_bytes --- PASS: TestParsePrivateKeyFails (0.01s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_material_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.01s) === RUN TestParsePrivateKey === RUN TestParsePrivateKey/key_with_TINK_output_prefix_type === RUN TestParsePrivateKey/key_with_LEGACY_output_prefix_type === RUN TestParsePrivateKey/key_with_CRUNCHY_output_prefix_type === RUN TestParsePrivateKey/key_with_RAW_output_prefix_type --- PASS: TestParsePrivateKey (0.01s) --- PASS: TestParsePrivateKey/key_with_TINK_output_prefix_type (0.00s) --- PASS: TestParsePrivateKey/key_with_LEGACY_output_prefix_type (0.01s) --- PASS: TestParsePrivateKey/key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestParsePrivateKey/key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializePrivateKeyFails === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invlid_private_key === RUN TestSerializePrivateKeyFails/incorrect_key_type --- PASS: TestSerializePrivateKeyFails (0.00s) --- PASS: TestSerializePrivateKeyFails/nil_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/invlid_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/incorrect_key_type (0.00s) === RUN TestSerializePrivateKey === RUN TestSerializePrivateKey/Public_key_with_TINK_output_prefix_type === RUN TestSerializePrivateKey/Public_key_with_LEGACY_output_prefix_type === RUN TestSerializePrivateKey/Public_key_with_CRUNCHY_output_prefix_type === RUN TestSerializePrivateKey/Public_key_with_RAW_output_prefix_type --- PASS: TestSerializePrivateKey (0.00s) --- PASS: TestSerializePrivateKey/Public_key_with_TINK_output_prefix_type (0.00s) --- PASS: TestSerializePrivateKey/Public_key_with_LEGACY_output_prefix_type (0.00s) --- PASS: TestSerializePrivateKey/Public_key_with_CRUNCHY_output_prefix_type (0.00s) --- PASS: TestSerializePrivateKey/Public_key_with_RAW_output_prefix_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/empty_parameters === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/empty_parameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/parameters_with_TINK_variant === RUN TestSerializeParameters/parameters_with_CRUNCHY_variant === RUN TestSerializeParameters/parameters_with_LEGACY_variant === RUN TestSerializeParameters/parameters_with_NO_PREFIX_variant --- PASS: TestSerializeParameters (0.00s) --- PASS: TestSerializeParameters/parameters_with_TINK_variant (0.00s) --- PASS: TestSerializeParameters/parameters_with_CRUNCHY_variant (0.00s) --- PASS: TestSerializeParameters/parameters_with_LEGACY_variant (0.00s) --- PASS: TestSerializeParameters/parameters_with_NO_PREFIX_variant (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.00s) === RUN TestNewParameters === RUN TestNewParameters/tink === RUN TestNewParameters/legacy === RUN TestNewParameters/crunchy === RUN TestNewParameters/no_prefix === RUN TestNewParameters/unknown --- PASS: TestNewParameters (0.00s) --- PASS: TestNewParameters/tink (0.00s) --- PASS: TestNewParameters/legacy (0.00s) --- PASS: TestNewParameters/crunchy (0.00s) --- PASS: TestNewParameters/no_prefix (0.00s) --- PASS: TestNewParameters/unknown (0.00s) === RUN TestParametersHasIDRequirement === RUN TestParametersHasIDRequirement/tink === RUN TestParametersHasIDRequirement/legacy === RUN TestParametersHasIDRequirement/crunchy === RUN TestParametersHasIDRequirement/no_prefix --- PASS: TestParametersHasIDRequirement (0.00s) --- PASS: TestParametersHasIDRequirement/tink (0.00s) --- PASS: TestParametersHasIDRequirement/legacy (0.00s) --- PASS: TestParametersHasIDRequirement/crunchy (0.00s) --- PASS: TestParametersHasIDRequirement/no_prefix (0.00s) === RUN TestParametersEqual === RUN TestParametersEqual/tink_vs_legacy === RUN TestParametersEqual/tink_vs_crunchy === RUN TestParametersEqual/tink_vs_no_prefix === RUN TestParametersEqual/legacy_vs_crunchy === RUN TestParametersEqual/legacy_vs_no_prefix === RUN TestParametersEqual/crunchy_vs_no_prefix --- PASS: TestParametersEqual (0.00s) --- PASS: TestParametersEqual/tink_vs_legacy (0.00s) --- PASS: TestParametersEqual/tink_vs_crunchy (0.00s) --- PASS: TestParametersEqual/tink_vs_no_prefix (0.00s) --- PASS: TestParametersEqual/legacy_vs_crunchy (0.00s) --- PASS: TestParametersEqual/legacy_vs_no_prefix (0.00s) --- PASS: TestParametersEqual/crunchy_vs_no_prefix (0.00s) === RUN TestNewPublicKeyFails === RUN TestNewPublicKeyFails/nil_key_bytes === RUN TestNewPublicKeyFails/invalid_key_bytes_size === RUN TestNewPublicKeyFails/invalid_ID_requirement === RUN TestNewPublicKeyFails/invalid_params --- PASS: TestNewPublicKeyFails (0.00s) --- PASS: TestNewPublicKeyFails/nil_key_bytes (0.00s) --- PASS: TestNewPublicKeyFails/invalid_key_bytes_size (0.00s) --- PASS: TestNewPublicKeyFails/invalid_ID_requirement (0.00s) --- PASS: TestNewPublicKeyFails/invalid_params (0.00s) === RUN TestPublicKey === RUN TestPublicKey/tink === RUN TestPublicKey/crunchy === RUN TestPublicKey/legacy === RUN TestPublicKey/no_prefix --- PASS: TestPublicKey (0.00s) --- PASS: TestPublicKey/tink (0.00s) --- PASS: TestPublicKey/crunchy (0.00s) --- PASS: TestPublicKey/legacy (0.00s) --- PASS: TestPublicKey/no_prefix (0.00s) === RUN TestPublicKeyEqualSelf --- PASS: TestPublicKeyEqualSelf (0.00s) === RUN TestPublicKeyEqualFalse === RUN TestPublicKeyEqualFalse/different_ID_requirement === RUN TestPublicKeyEqualFalse/different_key_bytes === RUN TestPublicKeyEqualFalse/different_variant --- PASS: TestPublicKeyEqualFalse (0.00s) --- PASS: TestPublicKeyEqualFalse/different_ID_requirement (0.00s) --- PASS: TestPublicKeyEqualFalse/different_key_bytes (0.00s) --- PASS: TestPublicKeyEqualFalse/different_variant (0.00s) === RUN TestPublicKeyKeyBytes --- PASS: TestPublicKeyKeyBytes (0.00s) === RUN TestPrivateKeyNewPrivateKeyWithPublicKey === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/tink === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/crunchy === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/legacy === RUN TestPrivateKeyNewPrivateKeyWithPublicKey/no_prefix --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey (0.00s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/tink (0.00s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/crunchy (0.00s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/legacy (0.00s) --- PASS: TestPrivateKeyNewPrivateKeyWithPublicKey/no_prefix (0.00s) === RUN TestPrivateKeyNewPrivateKey === RUN TestPrivateKeyNewPrivateKey/tink === RUN TestPrivateKeyNewPrivateKey/crunchy === RUN TestPrivateKeyNewPrivateKey/legacy === RUN TestPrivateKeyNewPrivateKey/no_prefix --- PASS: TestPrivateKeyNewPrivateKey (0.00s) --- PASS: TestPrivateKeyNewPrivateKey/tink (0.00s) --- PASS: TestPrivateKeyNewPrivateKey/crunchy (0.00s) --- PASS: TestPrivateKeyNewPrivateKey/legacy (0.00s) --- PASS: TestPrivateKeyNewPrivateKey/no_prefix (0.00s) === RUN TestNewPrivateKeyFails === RUN TestNewPrivateKeyFails/nil_private_key_bytes === RUN TestNewPrivateKeyFails/invalid_private_key_bytes_size === RUN TestNewPrivateKeyFails/empty_params === RUN TestNewPrivateKeyFails/invalid_ID_requiremet --- PASS: TestNewPrivateKeyFails (0.00s) --- PASS: TestNewPrivateKeyFails/nil_private_key_bytes (0.00s) --- PASS: TestNewPrivateKeyFails/invalid_private_key_bytes_size (0.00s) --- PASS: TestNewPrivateKeyFails/empty_params (0.00s) --- PASS: TestNewPrivateKeyFails/invalid_ID_requiremet (0.00s) === RUN TestNewPrivateKeyWithPublicKeyFails === RUN TestNewPrivateKeyWithPublicKeyFails/nil_private_key_bytes === RUN TestNewPrivateKeyWithPublicKeyFails/invalid_private_key_bytes_size === RUN TestNewPrivateKeyWithPublicKeyFails/empty_public_key === RUN TestNewPrivateKeyWithPublicKeyFails/nil_public_key === RUN TestNewPrivateKeyWithPublicKeyFails/invalid_public_key --- PASS: TestNewPrivateKeyWithPublicKeyFails (0.00s) --- PASS: TestNewPrivateKeyWithPublicKeyFails/nil_private_key_bytes (0.00s) --- PASS: TestNewPrivateKeyWithPublicKeyFails/invalid_private_key_bytes_size (0.00s) --- PASS: TestNewPrivateKeyWithPublicKeyFails/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyWithPublicKeyFails/nil_public_key (0.00s) --- PASS: TestNewPrivateKeyWithPublicKeyFails/invalid_public_key (0.00s) === RUN TestPrivateKeyEqualSelf --- PASS: TestPrivateKeyEqualSelf (0.00s) === RUN TestPrivateKeyEqualFalse === RUN TestPrivateKeyEqualFalse/different_private_key_bytes === RUN TestPrivateKeyEqualFalse/different_ID_requirement === RUN TestPrivateKeyEqualFalse/different_params --- PASS: TestPrivateKeyEqualFalse (0.00s) --- PASS: TestPrivateKeyEqualFalse/different_private_key_bytes (0.00s) --- PASS: TestPrivateKeyEqualFalse/different_ID_requirement (0.00s) --- PASS: TestPrivateKeyEqualFalse/different_params (0.00s) === RUN TestPrivateKeyKeyBytes --- PASS: TestPrivateKeyKeyBytes (0.00s) === RUN TestSignerKeyManagerGetPrimitiveBasic --- PASS: TestSignerKeyManagerGetPrimitiveBasic (0.00s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput (0.00s) === RUN TestSignerKeyManagerNewKeyBasic --- PASS: TestSignerKeyManagerNewKeyBasic (0.08s) === RUN TestSignerKeyManagerPublicKeyDataBasic --- PASS: TestSignerKeyManagerPublicKeyDataBasic (0.00s) === RUN TestSignerKeyManagerPublicKeyDataWithInvalidInput --- PASS: TestSignerKeyManagerPublicKeyDataWithInvalidInput (0.00s) === RUN TestSignerKeyManagerKeyMaterialType --- PASS: TestSignerKeyManagerKeyMaterialType (0.00s) === RUN TestSignerKeyManagerDeriveKey === RUN TestSignerKeyManagerDeriveKey/nil === RUN TestSignerKeyManagerDeriveKey/empty === RUN TestSignerKeyManagerDeriveKey/specified --- PASS: TestSignerKeyManagerDeriveKey (0.00s) --- PASS: TestSignerKeyManagerDeriveKey/nil (0.00s) --- PASS: TestSignerKeyManagerDeriveKey/empty (0.00s) --- PASS: TestSignerKeyManagerDeriveKey/specified (0.00s) === RUN TestSignerKeyManagerDeriveKeyFailsWithInvalidKeyFormats === RUN TestSignerKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestSignerKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_serialization --- PASS: TestSignerKeyManagerDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestSignerKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestSignerKeyManagerDeriveKeyFailsWithInvalidKeyFormats/invalid_serialization (0.00s) === RUN TestSignerKeyManagerDeriveKeyFailsWithInsufficientRandomness --- PASS: TestSignerKeyManagerDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestSignVerifyCorrectness === RUN TestSignVerifyCorrectness/TINK === RUN TestSignVerifyCorrectness/CRUNCHY === RUN TestSignVerifyCorrectness/RAW === RUN TestSignVerifyCorrectness/LEGACY --- PASS: TestSignVerifyCorrectness (0.00s) --- PASS: TestSignVerifyCorrectness/TINK (0.00s) --- PASS: TestSignVerifyCorrectness/CRUNCHY (0.00s) --- PASS: TestSignVerifyCorrectness/RAW (0.00s) --- PASS: TestSignVerifyCorrectness/LEGACY (0.00s) === RUN TestVerifyFails === RUN TestVerifyFails/TINK === RUN TestVerifyFails/CRUNCHY === RUN TestVerifyFails/LEGACY === RUN TestVerifyFails/RAW --- PASS: TestVerifyFails (0.67s) --- PASS: TestVerifyFails/TINK (0.16s) --- PASS: TestVerifyFails/CRUNCHY (0.17s) --- PASS: TestVerifyFails/LEGACY (0.19s) --- PASS: TestVerifyFails/RAW (0.15s) === RUN TestSignVerify --- PASS: TestSignVerify (0.04s) === RUN TestVerifierKeyManagerGetPrimitiveBasic --- PASS: TestVerifierKeyManagerGetPrimitiveBasic (0.00s) === RUN TestVerifierKeyManagerGetPrimitiveWithInvalidInput --- PASS: TestVerifierKeyManagerGetPrimitiveWithInvalidInput (0.00s) PASS ok github.com/tink-crypto/tink-go/signature/ed25519 0.895s === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil === RUN TestParsePublicKeyFails/wrong_type_URL === RUN TestParsePublicKeyFails/wrong_key_material_type === RUN TestParsePublicKeyFails/wrong_key_version === RUN TestParsePublicKeyFails/invalid_modulus === RUN TestParsePublicKeyFails/invalid_exponent --- PASS: TestParsePublicKeyFails (0.00s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_version (0.00s) --- PASS: TestParsePublicKeyFails/invalid_modulus (0.00s) --- PASS: TestParsePublicKeyFails/invalid_exponent (0.00s) === RUN TestParsePublicKeyWithZeroPaddingModulus --- PASS: TestParsePublicKeyWithZeroPaddingModulus (0.00s) === RUN TestParseAndSerializePublicKey === RUN TestParseAndSerializePublicKey/2048-SHA256-TINK === RUN TestParseAndSerializePublicKey/2048-SHA256-LEGACY === RUN TestParseAndSerializePublicKey/2048-SHA256-CRUNCHY === RUN TestParseAndSerializePublicKey/2048-SHA256-RAW === RUN TestParseAndSerializePublicKey/3072-SHA384-TINK === RUN TestParseAndSerializePublicKey/3072-SHA384-LEGACY === RUN TestParseAndSerializePublicKey/3072-SHA384-CRUNCHY === RUN TestParseAndSerializePublicKey/3072-SHA384-RAW === RUN TestParseAndSerializePublicKey/3072-SHA512-TINK === RUN TestParseAndSerializePublicKey/3072-SHA512-LEGACY === RUN TestParseAndSerializePublicKey/3072-SHA512-CRUNCHY === RUN TestParseAndSerializePublicKey/3072-SHA512-RAW === RUN TestParseAndSerializePublicKey/4096-SHA512-TINK === RUN TestParseAndSerializePublicKey/4096-SHA512-LEGACY === RUN TestParseAndSerializePublicKey/4096-SHA512-CRUNCHY === RUN TestParseAndSerializePublicKey/4096-SHA512-RAW --- PASS: TestParseAndSerializePublicKey (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-RAW (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-RAW (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-RAW (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-RAW (0.00s) === RUN TestSerializePublicKeyFails === RUN TestSerializePublicKeyFails/nil_public_key === RUN TestSerializePublicKeyFails/invalid_public_key === RUN TestSerializePublicKeyFails/incorrect_key_type --- PASS: TestSerializePublicKeyFails (0.00s) --- PASS: TestSerializePublicKeyFails/nil_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/invalid_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/incorrect_key_type (0.00s) === RUN TestParsePrivateKeyFails === RUN TestParsePrivateKeyFails/key_data_is_nil === RUN TestParsePrivateKeyFails/wrong_type_URL === RUN TestParsePrivateKeyFails/wrong_output_prefix_type === RUN TestParsePrivateKeyFails/wrong_private_key_material_type === RUN TestParsePrivateKeyFails/wrong_private_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_bytes === RUN TestParsePrivateKeyFails/invalid_Dp === RUN TestParsePrivateKeyFails/invalid_Dq === RUN TestParsePrivateKeyFails/invalid_QInv --- PASS: TestParsePrivateKeyFails (0.08s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_material_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.00s) --- PASS: TestParsePrivateKeyFails/invalid_Dp (0.02s) --- PASS: TestParsePrivateKeyFails/invalid_Dq (0.02s) --- PASS: TestParsePrivateKeyFails/invalid_QInv (0.02s) === RUN TestParsePrivateKeyWithZeroPaddingValues --- PASS: TestParsePrivateKeyWithZeroPaddingValues (0.05s) === RUN TestParseAndSerializePrivateKey === RUN TestParseAndSerializePrivateKey/2048-SHA256-TINK === RUN TestParseAndSerializePrivateKey/2048-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/2048-SHA256-RAW === RUN TestParseAndSerializePrivateKey/3072-SHA256-TINK === RUN TestParseAndSerializePrivateKey/3072-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/3072-SHA256-RAW === RUN TestParseAndSerializePrivateKey/4096-SHA256-TINK === RUN TestParseAndSerializePrivateKey/4096-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/4096-SHA256-RAW --- PASS: TestParseAndSerializePrivateKey (1.63s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-TINK (0.02s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-LEGACY (0.02s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY (0.02s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-RAW (0.02s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-TINK (0.08s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-LEGACY (0.07s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY (0.04s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-RAW (0.03s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-TINK (0.06s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-LEGACY (0.06s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY (0.06s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-RAW (0.06s) === RUN TestSerializePrivateKeyFails === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invlid_private_key === RUN TestSerializePrivateKeyFails/incorrect_key_type --- PASS: TestSerializePrivateKeyFails (0.00s) --- PASS: TestSerializePrivateKeyFails/nil_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/invlid_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/incorrect_key_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/2048-SHA256-VariantTink === RUN TestSerializeParameters/2048-SHA256-VariantCrunchy === RUN TestSerializeParameters/2048-SHA256-VariantLegacy === RUN TestSerializeParameters/2048-SHA256-VariantNoPrefix === RUN TestSerializeParameters/2048-SHA384-VariantTink === RUN TestSerializeParameters/2048-SHA384-VariantCrunchy === RUN TestSerializeParameters/2048-SHA384-VariantLegacy === RUN TestSerializeParameters/2048-SHA384-VariantNoPrefix === RUN TestSerializeParameters/2048-SHA512-VariantTink === RUN TestSerializeParameters/2048-SHA512-VariantCrunchy === RUN TestSerializeParameters/2048-SHA512-VariantLegacy === RUN TestSerializeParameters/2048-SHA512-VariantNoPrefix === RUN TestSerializeParameters/3072-SHA256-VariantTink === RUN TestSerializeParameters/3072-SHA256-VariantCrunchy === RUN TestSerializeParameters/3072-SHA256-VariantLegacy === RUN TestSerializeParameters/3072-SHA256-VariantNoPrefix === RUN TestSerializeParameters/3072-SHA384-VariantTink === RUN TestSerializeParameters/3072-SHA384-VariantCrunchy === RUN TestSerializeParameters/3072-SHA384-VariantLegacy === RUN TestSerializeParameters/3072-SHA384-VariantNoPrefix === RUN TestSerializeParameters/3072-SHA512-VariantTink === RUN TestSerializeParameters/3072-SHA512-VariantCrunchy === RUN TestSerializeParameters/3072-SHA512-VariantLegacy === RUN TestSerializeParameters/3072-SHA512-VariantNoPrefix === RUN TestSerializeParameters/4096-SHA256-VariantTink === RUN TestSerializeParameters/4096-SHA256-VariantCrunchy === RUN TestSerializeParameters/4096-SHA256-VariantLegacy === RUN TestSerializeParameters/4096-SHA256-VariantNoPrefix === RUN TestSerializeParameters/4096-SHA384-VariantTink === RUN TestSerializeParameters/4096-SHA384-VariantCrunchy === RUN TestSerializeParameters/4096-SHA384-VariantLegacy === RUN TestSerializeParameters/4096-SHA384-VariantNoPrefix === RUN TestSerializeParameters/4096-SHA512-VariantTink === RUN TestSerializeParameters/4096-SHA512-VariantCrunchy === RUN TestSerializeParameters/4096-SHA512-VariantLegacy === RUN TestSerializeParameters/4096-SHA512-VariantNoPrefix --- PASS: TestSerializeParameters (0.01s) --- PASS: TestSerializeParameters/2048-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantTink (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantTink (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantTink (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantTink (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantNoPrefix (0.00s) === RUN TestNewParametersInvalidValues === RUN TestNewParametersInvalidValues/small_public_exponent === RUN TestNewParametersInvalidValues/even_public_exponent === RUN TestNewParametersInvalidValues/unknown_hash === RUN TestNewParametersInvalidValues/unknown_variant === RUN TestNewParametersInvalidValues/invalid_modulus_size_(too_small) === RUN TestNewParametersInvalidValues/exponent_too_larrge --- PASS: TestNewParametersInvalidValues (0.00s) --- PASS: TestNewParametersInvalidValues/small_public_exponent (0.00s) --- PASS: TestNewParametersInvalidValues/even_public_exponent (0.00s) --- PASS: TestNewParametersInvalidValues/unknown_hash (0.00s) --- PASS: TestNewParametersInvalidValues/unknown_variant (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_modulus_size_(too_small) (0.00s) --- PASS: TestNewParametersInvalidValues/exponent_too_larrge (0.00s) === RUN TestNewParameters === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX --- PASS: TestNewParameters (0.01s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_hashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX (0.00s) === RUN TestNewParametersDifferentParameters === RUN TestNewParametersDifferentParameters/different_modulus_size === RUN TestNewParametersDifferentParameters/different_hash_type === RUN TestNewParametersDifferentParameters/different_public_exponent === RUN TestNewParametersDifferentParameters/different_variant --- PASS: TestNewParametersDifferentParameters (0.00s) --- PASS: TestNewParametersDifferentParameters/different_modulus_size (0.00s) --- PASS: TestNewParametersDifferentParameters/different_hash_type (0.00s) --- PASS: TestNewParametersDifferentParameters/different_public_exponent (0.00s) --- PASS: TestNewParametersDifferentParameters/different_variant (0.00s) === RUN TestNewPublicKeyInvalidValues === RUN TestNewPublicKeyInvalidValues/empty_params === RUN TestNewPublicKeyInvalidValues/nil_modulus === RUN TestNewPublicKeyInvalidValues/modulus_slice_too_small === RUN TestNewPublicKeyInvalidValues/modulus_value_too_small === RUN TestNewPublicKeyInvalidValues/modulus_too_big === RUN TestNewPublicKeyInvalidValues/invalid_ID_requirement --- PASS: TestNewPublicKeyInvalidValues (0.00s) --- PASS: TestNewPublicKeyInvalidValues/empty_params (0.00s) --- PASS: TestNewPublicKeyInvalidValues/nil_modulus (0.00s) --- PASS: TestNewPublicKeyInvalidValues/modulus_slice_too_small (0.00s) --- PASS: TestNewPublicKeyInvalidValues/modulus_value_too_small (0.00s) --- PASS: TestNewPublicKeyInvalidValues/modulus_too_big (0.00s) --- PASS: TestNewPublicKeyInvalidValues/invalid_ID_requirement (0.00s) === RUN TestNewPublicKey === RUN TestNewPublicKey/2048-SHASHA256-TINK-minModule === RUN TestNewPublicKey/3072-SHASHA256-TINK-minModule === RUN TestNewPublicKey/4096-SHASHA256-TINK-minModule === RUN TestNewPublicKey/2048-SHASHA256-CRUNCHY-minModule === RUN TestNewPublicKey/3072-SHASHA256-CRUNCHY-minModule === RUN TestNewPublicKey/4096-SHASHA256-CRUNCHY-minModule === RUN TestNewPublicKey/2048-SHASHA256-LEGACY-minModule === RUN TestNewPublicKey/3072-SHASHA256-LEGACY-minModule === RUN TestNewPublicKey/4096-SHASHA256-LEGACY-minModule === RUN TestNewPublicKey/2048-SHASHA256-NO_PREFIX-minModule === RUN TestNewPublicKey/3072-SHASHA256-NO_PREFIX-minModule === RUN TestNewPublicKey/4096-SHASHA256-NO_PREFIX-minModule === RUN TestNewPublicKey/2048-SHASHA384-TINK-minModule === RUN TestNewPublicKey/3072-SHASHA384-TINK-minModule === RUN TestNewPublicKey/4096-SHASHA384-TINK-minModule === RUN TestNewPublicKey/2048-SHASHA384-CRUNCHY-minModule === RUN TestNewPublicKey/3072-SHASHA384-CRUNCHY-minModule === RUN TestNewPublicKey/4096-SHASHA384-CRUNCHY-minModule === RUN TestNewPublicKey/2048-SHASHA384-LEGACY-minModule === RUN TestNewPublicKey/3072-SHASHA384-LEGACY-minModule === RUN TestNewPublicKey/4096-SHASHA384-LEGACY-minModule === RUN TestNewPublicKey/2048-SHASHA384-NO_PREFIX-minModule === RUN TestNewPublicKey/3072-SHASHA384-NO_PREFIX-minModule === RUN TestNewPublicKey/4096-SHASHA384-NO_PREFIX-minModule === RUN TestNewPublicKey/2048-SHASHA512-TINK-minModule === RUN TestNewPublicKey/3072-SHASHA512-TINK-minModule === RUN TestNewPublicKey/4096-SHASHA512-TINK-minModule === RUN TestNewPublicKey/2048-SHASHA512-CRUNCHY-minModule === RUN TestNewPublicKey/3072-SHASHA512-CRUNCHY-minModule === RUN TestNewPublicKey/4096-SHASHA512-CRUNCHY-minModule === RUN TestNewPublicKey/2048-SHASHA512-LEGACY-minModule === RUN TestNewPublicKey/3072-SHASHA512-LEGACY-minModule === RUN TestNewPublicKey/4096-SHASHA512-LEGACY-minModule === RUN TestNewPublicKey/2048-SHASHA512-NO_PREFIX-minModule === RUN TestNewPublicKey/3072-SHASHA512-NO_PREFIX-minModule === RUN TestNewPublicKey/4096-SHASHA512-NO_PREFIX-minModule --- PASS: TestNewPublicKey (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-TINK-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-CRUNCHY-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-LEGACY-minModule (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-NO_PREFIX-minModule (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-NO_PREFIX-minModule (0.00s) === RUN TestNewPublicKeyMinMaxValues === RUN TestNewPublicKeyMinMaxValues/min_module_2048_bit === RUN TestNewPublicKeyMinMaxValues/max_module_2048_bit === RUN TestNewPublicKeyMinMaxValues/min_module_3072_bit === RUN TestNewPublicKeyMinMaxValues/max_module_3072_bit === RUN TestNewPublicKeyMinMaxValues/min_module_4096_bit === RUN TestNewPublicKeyMinMaxValues/max_module_4096_bit --- PASS: TestNewPublicKeyMinMaxValues (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/min_module_2048_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/max_module_2048_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/min_module_3072_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/max_module_3072_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/min_module_4096_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/max_module_4096_bit (0.00s) === RUN TestNewPublicKeyEqualFailsIfDifferentKeys === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_parameters === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_ID_requirement === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus_size --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_parameters (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_ID_requirement (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus_size (0.00s) === RUN TestPublicKeyOutputPrefix === RUN TestPublicKeyOutputPrefix/Tink === RUN TestPublicKeyOutputPrefix/Crunchy === RUN TestPublicKeyOutputPrefix/Legacy === RUN TestPublicKeyOutputPrefix/NoPrefix --- PASS: TestPublicKeyOutputPrefix (0.00s) --- PASS: TestPublicKeyOutputPrefix/Tink (0.00s) --- PASS: TestPublicKeyOutputPrefix/Crunchy (0.00s) --- PASS: TestPublicKeyOutputPrefix/Legacy (0.00s) --- PASS: TestPublicKeyOutputPrefix/NoPrefix (0.00s) === RUN TestNewPrivateKeyInvalidValues === RUN TestNewPrivateKeyInvalidValues/empty_public_key === RUN TestNewPrivateKeyInvalidValues/empty_private_key_values === RUN TestNewPrivateKeyInvalidValues/invalid_P === RUN TestNewPrivateKeyInvalidValues/invalid_Q === RUN TestNewPrivateKeyInvalidValues/invalid_D === RUN TestNewPrivateKeyInvalidValues/incompatible_public_key --- PASS: TestNewPrivateKeyInvalidValues (0.01s) --- PASS: TestNewPrivateKeyInvalidValues/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/empty_private_key_values (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_P (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_Q (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_D (0.01s) --- PASS: TestNewPrivateKeyInvalidValues/incompatible_public_key (0.00s) === RUN TestNewPrivateKey === RUN TestNewPrivateKey/2048-SHA256-TINK === RUN TestNewPrivateKey/2048-SHA256-TINK-android === RUN TestNewPrivateKey/3072-SHA256-TINK === RUN TestNewPrivateKey/4096-SHA256-TINK === RUN TestNewPrivateKey/2048-SHA256-CRUNCHY === RUN TestNewPrivateKey/2048-SHA256-CRUNCHY-android === RUN TestNewPrivateKey/3072-SHA256-CRUNCHY === RUN TestNewPrivateKey/4096-SHA256-CRUNCHY === RUN TestNewPrivateKey/2048-SHA256-LEGACY === RUN TestNewPrivateKey/2048-SHA256-LEGACY-android === RUN TestNewPrivateKey/3072-SHA256-LEGACY === RUN TestNewPrivateKey/4096-SHA256-LEGACY === RUN TestNewPrivateKey/2048-SHA256-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA256-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA256-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA256-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA384-TINK === RUN TestNewPrivateKey/2048-SHA384-TINK-android === RUN TestNewPrivateKey/3072-SHA384-TINK === RUN TestNewPrivateKey/4096-SHA384-TINK === RUN TestNewPrivateKey/2048-SHA384-CRUNCHY === RUN TestNewPrivateKey/2048-SHA384-CRUNCHY-android === RUN TestNewPrivateKey/3072-SHA384-CRUNCHY === RUN TestNewPrivateKey/4096-SHA384-CRUNCHY === RUN TestNewPrivateKey/2048-SHA384-LEGACY === RUN TestNewPrivateKey/2048-SHA384-LEGACY-android === RUN TestNewPrivateKey/3072-SHA384-LEGACY === RUN TestNewPrivateKey/4096-SHA384-LEGACY === RUN TestNewPrivateKey/2048-SHA384-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA384-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA384-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA384-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA512-TINK === RUN TestNewPrivateKey/2048-SHA512-TINK-android === RUN TestNewPrivateKey/3072-SHA512-TINK === RUN TestNewPrivateKey/4096-SHA512-TINK === RUN TestNewPrivateKey/2048-SHA512-CRUNCHY === RUN TestNewPrivateKey/2048-SHA512-CRUNCHY-android === RUN TestNewPrivateKey/3072-SHA512-CRUNCHY === RUN TestNewPrivateKey/4096-SHA512-CRUNCHY === RUN TestNewPrivateKey/2048-SHA512-LEGACY === RUN TestNewPrivateKey/2048-SHA512-LEGACY-android === RUN TestNewPrivateKey/3072-SHA512-LEGACY === RUN TestNewPrivateKey/4096-SHA512-LEGACY === RUN TestNewPrivateKey/2048-SHA512-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA512-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA512-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA512-NO_PREFIX --- PASS: TestNewPrivateKey (4.72s) --- PASS: TestNewPrivateKey/2048-SHA256-TINK (0.03s) --- PASS: TestNewPrivateKey/2048-SHA256-TINK-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA256-TINK (0.11s) --- PASS: TestNewPrivateKey/4096-SHA256-TINK (0.23s) --- PASS: TestNewPrivateKey/2048-SHA256-CRUNCHY (0.04s) --- PASS: TestNewPrivateKey/2048-SHA256-CRUNCHY-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA256-CRUNCHY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA256-CRUNCHY (0.22s) --- PASS: TestNewPrivateKey/2048-SHA256-LEGACY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA256-LEGACY-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA256-LEGACY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA256-LEGACY (0.22s) --- PASS: TestNewPrivateKey/2048-SHA256-NO_PREFIX (0.03s) --- PASS: TestNewPrivateKey/2048-SHA256-NO_PREFIX-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA256-NO_PREFIX (0.10s) --- PASS: TestNewPrivateKey/4096-SHA256-NO_PREFIX (0.23s) --- PASS: TestNewPrivateKey/2048-SHA384-TINK (0.03s) --- PASS: TestNewPrivateKey/2048-SHA384-TINK-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA384-TINK (0.10s) --- PASS: TestNewPrivateKey/4096-SHA384-TINK (0.22s) --- PASS: TestNewPrivateKey/2048-SHA384-CRUNCHY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA384-CRUNCHY-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA384-CRUNCHY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA384-CRUNCHY (0.22s) --- PASS: TestNewPrivateKey/2048-SHA384-LEGACY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA384-LEGACY-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA384-LEGACY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA384-LEGACY (0.23s) --- PASS: TestNewPrivateKey/2048-SHA384-NO_PREFIX (0.03s) --- PASS: TestNewPrivateKey/2048-SHA384-NO_PREFIX-android (0.04s) --- PASS: TestNewPrivateKey/3072-SHA384-NO_PREFIX (0.11s) --- PASS: TestNewPrivateKey/4096-SHA384-NO_PREFIX (0.23s) --- PASS: TestNewPrivateKey/2048-SHA512-TINK (0.04s) --- PASS: TestNewPrivateKey/2048-SHA512-TINK-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA512-TINK (0.09s) --- PASS: TestNewPrivateKey/4096-SHA512-TINK (0.23s) --- PASS: TestNewPrivateKey/2048-SHA512-CRUNCHY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA512-CRUNCHY-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA512-CRUNCHY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA512-CRUNCHY (0.23s) --- PASS: TestNewPrivateKey/2048-SHA512-LEGACY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA512-LEGACY-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA512-LEGACY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA512-LEGACY (0.22s) --- PASS: TestNewPrivateKey/2048-SHA512-NO_PREFIX (0.03s) --- PASS: TestNewPrivateKey/2048-SHA512-NO_PREFIX-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA512-NO_PREFIX (0.11s) --- PASS: TestNewPrivateKey/4096-SHA512-NO_PREFIX (0.23s) === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent (0.10s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.66s) === RUN TestSignerKeyManagerDoesSupport --- PASS: TestSignerKeyManagerDoesSupport (0.00s) === RUN TestTypeURL --- PASS: TestTypeURL (0.00s) === RUN TestSignerKeyManagerPublicKeyData --- PASS: TestSignerKeyManagerPublicKeyData (1.58s) === RUN TestSignerKeyManagerPrimitiveSignVerify --- PASS: TestSignerKeyManagerPrimitiveSignVerify (0.04s) === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/empty_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/nil_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_version === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_hash_algorithm_ === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/public_key_params_field_unset === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_modulus === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_public_key_exponent === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_D_value === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_P_value === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_Q_value === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dp_values_in_private_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dq_values_in_private_key === RUN TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Crt_values_in_private_key --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails (2.54s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/empty_key (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/nil_key (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_version (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_hash_algorithm_ (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/public_key_params_field_unset (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_modulus (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_public_key_exponent (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_D_value (0.01s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_P_value (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_private_key_Q_value (0.00s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dp_values_in_private_key (0.05s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Dq_values_in_private_key (0.05s) --- PASS: TestSignerKeyManagerPrimitiveWithInvalidInputFails/invalid_precomputed_Crt_values_in_private_key (0.06s) === RUN TestSignerKeyManagerPrimitiveWithNilOrEmptyKeyFails --- PASS: TestSignerKeyManagerPrimitiveWithNilOrEmptyKeyFails (0.00s) === RUN TestSignerKeyManagerPrimitiveWithCorruptedKeyFails --- PASS: TestSignerKeyManagerPrimitiveWithCorruptedKeyFails (1.38s) === RUN TestSignerKeyManagerPrimitiveNewKey --- PASS: TestSignerKeyManagerPrimitiveNewKey (4.03s) === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/empty_format === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_hash === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_public_exponent === RUN TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_modulus_size --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails (0.00s) --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/empty_format (0.00s) --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_hash (0.00s) --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_public_exponent (0.00s) --- PASS: TestSignerKeyManagerPrimitiveNewKeyWithInvalidInputFails/invalid_modulus_size (0.00s) === RUN TestSignerKeyManagerPrimitiveNewKeyData --- PASS: TestSignerKeyManagerPrimitiveNewKeyData (1.83s) === RUN TestSignerKeyManagerPrimitiveNISTTestVectors === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 === RUN TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors (0.75s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 (0.03s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 (0.02s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 (0.02s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 (0.07s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 (0.07s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 (0.07s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 (0.17s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 (0.17s) --- PASS: TestSignerKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 (0.11s) === RUN TestVerifyWorks === RUN TestVerifyWorks/2048-SHA256-RAW === RUN TestVerifyWorks/2048-SHA512-RAW === RUN TestVerifyWorks/2048-SHA256-TINK === RUN TestVerifyWorks/2048-SHA256-CRUNCHY === RUN TestVerifyWorks/2048-SHA256-LEGACY === RUN TestVerifyWorks/4096-SHA256-RAW --- PASS: TestVerifyWorks (0.00s) --- PASS: TestVerifyWorks/2048-SHA256-RAW (0.00s) --- PASS: TestVerifyWorks/2048-SHA512-RAW (0.00s) --- PASS: TestVerifyWorks/2048-SHA256-TINK (0.00s) --- PASS: TestVerifyWorks/2048-SHA256-CRUNCHY (0.00s) --- PASS: TestVerifyWorks/2048-SHA256-LEGACY (0.00s) --- PASS: TestVerifyWorks/4096-SHA256-RAW (0.00s) === RUN TestSignVerify === RUN TestSignVerify/2048-SHA256-TINK === RUN TestSignVerify/2048-SHA256-TINK-android === RUN TestSignVerify/3072-SHA256-TINK === RUN TestSignVerify/4096-SHA256-TINK === RUN TestSignVerify/2048-SHA256-CRUNCHY === RUN TestSignVerify/2048-SHA256-CRUNCHY-android === RUN TestSignVerify/3072-SHA256-CRUNCHY === RUN TestSignVerify/4096-SHA256-CRUNCHY === RUN TestSignVerify/2048-SHA256-LEGACY === RUN TestSignVerify/2048-SHA256-LEGACY-android === RUN TestSignVerify/3072-SHA256-LEGACY === RUN TestSignVerify/4096-SHA256-LEGACY === RUN TestSignVerify/2048-SHA256-NO_PREFIX === RUN TestSignVerify/2048-SHA256-NO_PREFIX-android === RUN TestSignVerify/3072-SHA256-NO_PREFIX === RUN TestSignVerify/4096-SHA256-NO_PREFIX === RUN TestSignVerify/2048-SHA384-TINK === RUN TestSignVerify/2048-SHA384-TINK-android === RUN TestSignVerify/3072-SHA384-TINK === RUN TestSignVerify/4096-SHA384-TINK === RUN TestSignVerify/2048-SHA384-CRUNCHY === RUN TestSignVerify/2048-SHA384-CRUNCHY-android === RUN TestSignVerify/3072-SHA384-CRUNCHY === RUN TestSignVerify/4096-SHA384-CRUNCHY === RUN TestSignVerify/2048-SHA384-LEGACY === RUN TestSignVerify/2048-SHA384-LEGACY-android === RUN TestSignVerify/3072-SHA384-LEGACY === RUN TestSignVerify/4096-SHA384-LEGACY === RUN TestSignVerify/2048-SHA384-NO_PREFIX === RUN TestSignVerify/2048-SHA384-NO_PREFIX-android === RUN TestSignVerify/3072-SHA384-NO_PREFIX === RUN TestSignVerify/4096-SHA384-NO_PREFIX === RUN TestSignVerify/2048-SHA512-TINK === RUN TestSignVerify/2048-SHA512-TINK-android === RUN TestSignVerify/3072-SHA512-TINK === RUN TestSignVerify/4096-SHA512-TINK === RUN TestSignVerify/2048-SHA512-CRUNCHY === RUN TestSignVerify/2048-SHA512-CRUNCHY-android === RUN TestSignVerify/3072-SHA512-CRUNCHY === RUN TestSignVerify/4096-SHA512-CRUNCHY === RUN TestSignVerify/2048-SHA512-LEGACY === RUN TestSignVerify/2048-SHA512-LEGACY-android === RUN TestSignVerify/3072-SHA512-LEGACY === RUN TestSignVerify/4096-SHA512-LEGACY === RUN TestSignVerify/2048-SHA512-NO_PREFIX === RUN TestSignVerify/2048-SHA512-NO_PREFIX-android === RUN TestSignVerify/3072-SHA512-NO_PREFIX === RUN TestSignVerify/4096-SHA512-NO_PREFIX --- PASS: TestSignVerify (3.51s) --- PASS: TestSignVerify/2048-SHA256-TINK (0.03s) --- PASS: TestSignVerify/2048-SHA256-TINK-android (0.02s) --- PASS: TestSignVerify/3072-SHA256-TINK (0.07s) --- PASS: TestSignVerify/4096-SHA256-TINK (0.17s) --- PASS: TestSignVerify/2048-SHA256-CRUNCHY (0.02s) --- PASS: TestSignVerify/2048-SHA256-CRUNCHY-android (0.02s) --- PASS: TestSignVerify/3072-SHA256-CRUNCHY (0.07s) --- PASS: TestSignVerify/4096-SHA256-CRUNCHY (0.16s) --- PASS: TestSignVerify/2048-SHA256-LEGACY (0.02s) --- PASS: TestSignVerify/2048-SHA256-LEGACY-android (0.02s) --- PASS: TestSignVerify/3072-SHA256-LEGACY (0.07s) --- PASS: TestSignVerify/4096-SHA256-LEGACY (0.17s) --- PASS: TestSignVerify/2048-SHA256-NO_PREFIX (0.02s) --- PASS: TestSignVerify/2048-SHA256-NO_PREFIX-android (0.03s) --- PASS: TestSignVerify/3072-SHA256-NO_PREFIX (0.08s) --- PASS: TestSignVerify/4096-SHA256-NO_PREFIX (0.17s) --- PASS: TestSignVerify/2048-SHA384-TINK (0.02s) --- PASS: TestSignVerify/2048-SHA384-TINK-android (0.02s) --- PASS: TestSignVerify/3072-SHA384-TINK (0.07s) --- PASS: TestSignVerify/4096-SHA384-TINK (0.17s) --- PASS: TestSignVerify/2048-SHA384-CRUNCHY (0.02s) --- PASS: TestSignVerify/2048-SHA384-CRUNCHY-android (0.02s) --- PASS: TestSignVerify/3072-SHA384-CRUNCHY (0.07s) --- PASS: TestSignVerify/4096-SHA384-CRUNCHY (0.17s) --- PASS: TestSignVerify/2048-SHA384-LEGACY (0.02s) --- PASS: TestSignVerify/2048-SHA384-LEGACY-android (0.02s) --- PASS: TestSignVerify/3072-SHA384-LEGACY (0.08s) --- PASS: TestSignVerify/4096-SHA384-LEGACY (0.16s) --- PASS: TestSignVerify/2048-SHA384-NO_PREFIX (0.02s) --- PASS: TestSignVerify/2048-SHA384-NO_PREFIX-android (0.03s) --- PASS: TestSignVerify/3072-SHA384-NO_PREFIX (0.07s) --- PASS: TestSignVerify/4096-SHA384-NO_PREFIX (0.17s) --- PASS: TestSignVerify/2048-SHA512-TINK (0.02s) --- PASS: TestSignVerify/2048-SHA512-TINK-android (0.02s) --- PASS: TestSignVerify/3072-SHA512-TINK (0.08s) --- PASS: TestSignVerify/4096-SHA512-TINK (0.17s) --- PASS: TestSignVerify/2048-SHA512-CRUNCHY (0.02s) --- PASS: TestSignVerify/2048-SHA512-CRUNCHY-android (0.02s) --- PASS: TestSignVerify/3072-SHA512-CRUNCHY (0.07s) --- PASS: TestSignVerify/4096-SHA512-CRUNCHY (0.17s) --- PASS: TestSignVerify/2048-SHA512-LEGACY (0.03s) --- PASS: TestSignVerify/2048-SHA512-LEGACY-android (0.02s) --- PASS: TestSignVerify/3072-SHA512-LEGACY (0.08s) --- PASS: TestSignVerify/4096-SHA512-LEGACY (0.17s) --- PASS: TestSignVerify/2048-SHA512-NO_PREFIX (0.02s) --- PASS: TestSignVerify/2048-SHA512-NO_PREFIX-android (0.02s) --- PASS: TestSignVerify/3072-SHA512-NO_PREFIX (0.08s) --- PASS: TestSignVerify/4096-SHA512-NO_PREFIX (0.17s) === RUN TestVerifyFails === RUN TestVerifyFails/2048-SHA256-TINK === RUN TestVerifyFails/2048-SHA256-TINK-android === RUN TestVerifyFails/3072-SHA256-TINK === RUN TestVerifyFails/4096-SHA256-TINK === RUN TestVerifyFails/2048-SHA256-CRUNCHY === RUN TestVerifyFails/2048-SHA256-CRUNCHY-android === RUN TestVerifyFails/3072-SHA256-CRUNCHY === RUN TestVerifyFails/4096-SHA256-CRUNCHY === RUN TestVerifyFails/2048-SHA256-LEGACY === RUN TestVerifyFails/2048-SHA256-LEGACY-android === RUN TestVerifyFails/3072-SHA256-LEGACY === RUN TestVerifyFails/4096-SHA256-LEGACY === RUN TestVerifyFails/2048-SHA256-NO_PREFIX === RUN TestVerifyFails/2048-SHA256-NO_PREFIX-android === RUN TestVerifyFails/3072-SHA256-NO_PREFIX === RUN TestVerifyFails/4096-SHA256-NO_PREFIX === RUN TestVerifyFails/2048-SHA384-TINK === RUN TestVerifyFails/2048-SHA384-TINK-android === RUN TestVerifyFails/3072-SHA384-TINK === RUN TestVerifyFails/4096-SHA384-TINK === RUN TestVerifyFails/2048-SHA384-CRUNCHY === RUN TestVerifyFails/2048-SHA384-CRUNCHY-android === RUN TestVerifyFails/3072-SHA384-CRUNCHY === RUN TestVerifyFails/4096-SHA384-CRUNCHY === RUN TestVerifyFails/2048-SHA384-LEGACY === RUN TestVerifyFails/2048-SHA384-LEGACY-android === RUN TestVerifyFails/3072-SHA384-LEGACY === RUN TestVerifyFails/4096-SHA384-LEGACY === RUN TestVerifyFails/2048-SHA384-NO_PREFIX === RUN TestVerifyFails/2048-SHA384-NO_PREFIX-android === RUN TestVerifyFails/3072-SHA384-NO_PREFIX === RUN TestVerifyFails/4096-SHA384-NO_PREFIX === RUN TestVerifyFails/2048-SHA512-TINK === RUN TestVerifyFails/2048-SHA512-TINK-android === RUN TestVerifyFails/3072-SHA512-TINK === RUN TestVerifyFails/4096-SHA512-TINK === RUN TestVerifyFails/2048-SHA512-CRUNCHY === RUN TestVerifyFails/2048-SHA512-CRUNCHY-android === RUN TestVerifyFails/3072-SHA512-CRUNCHY === RUN TestVerifyFails/4096-SHA512-CRUNCHY === RUN TestVerifyFails/2048-SHA512-LEGACY === RUN TestVerifyFails/2048-SHA512-LEGACY-android === RUN TestVerifyFails/3072-SHA512-LEGACY === RUN TestVerifyFails/4096-SHA512-LEGACY === RUN TestVerifyFails/2048-SHA512-NO_PREFIX === RUN TestVerifyFails/2048-SHA512-NO_PREFIX-android === RUN TestVerifyFails/3072-SHA512-NO_PREFIX === RUN TestVerifyFails/4096-SHA512-NO_PREFIX --- PASS: TestVerifyFails (101.15s) --- PASS: TestVerifyFails/2048-SHA256-TINK (0.65s) --- PASS: TestVerifyFails/2048-SHA256-TINK-android (0.65s) --- PASS: TestVerifyFails/3072-SHA256-TINK (1.92s) --- PASS: TestVerifyFails/4096-SHA256-TINK (5.25s) --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY (0.64s) --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY-android (0.66s) --- PASS: TestVerifyFails/3072-SHA256-CRUNCHY (2.29s) --- PASS: TestVerifyFails/4096-SHA256-CRUNCHY (4.93s) --- PASS: TestVerifyFails/2048-SHA256-LEGACY (0.64s) --- PASS: TestVerifyFails/2048-SHA256-LEGACY-android (0.67s) --- PASS: TestVerifyFails/3072-SHA256-LEGACY (2.19s) --- PASS: TestVerifyFails/4096-SHA256-LEGACY (5.31s) --- PASS: TestVerifyFails/2048-SHA256-NO_PREFIX (0.61s) --- PASS: TestVerifyFails/2048-SHA256-NO_PREFIX-android (0.49s) --- PASS: TestVerifyFails/3072-SHA256-NO_PREFIX (2.28s) --- PASS: TestVerifyFails/4096-SHA256-NO_PREFIX (5.29s) --- PASS: TestVerifyFails/2048-SHA384-TINK (0.65s) --- PASS: TestVerifyFails/2048-SHA384-TINK-android (0.45s) --- PASS: TestVerifyFails/3072-SHA384-TINK (2.27s) --- PASS: TestVerifyFails/4096-SHA384-TINK (5.17s) --- PASS: TestVerifyFails/2048-SHA384-CRUNCHY (0.41s) --- PASS: TestVerifyFails/2048-SHA384-CRUNCHY-android (0.52s) --- PASS: TestVerifyFails/3072-SHA384-CRUNCHY (2.15s) --- PASS: TestVerifyFails/4096-SHA384-CRUNCHY (5.04s) --- PASS: TestVerifyFails/2048-SHA384-LEGACY (0.57s) --- PASS: TestVerifyFails/2048-SHA384-LEGACY-android (0.55s) --- PASS: TestVerifyFails/3072-SHA384-LEGACY (2.17s) --- PASS: TestVerifyFails/4096-SHA384-LEGACY (4.91s) --- PASS: TestVerifyFails/2048-SHA384-NO_PREFIX (0.64s) --- PASS: TestVerifyFails/2048-SHA384-NO_PREFIX-android (0.65s) --- PASS: TestVerifyFails/3072-SHA384-NO_PREFIX (2.39s) --- PASS: TestVerifyFails/4096-SHA384-NO_PREFIX (4.90s) --- PASS: TestVerifyFails/2048-SHA512-TINK (0.54s) --- PASS: TestVerifyFails/2048-SHA512-TINK-android (0.34s) --- PASS: TestVerifyFails/3072-SHA512-TINK (1.72s) --- PASS: TestVerifyFails/4096-SHA512-TINK (4.69s) --- PASS: TestVerifyFails/2048-SHA512-CRUNCHY (0.55s) --- PASS: TestVerifyFails/2048-SHA512-CRUNCHY-android (0.56s) --- PASS: TestVerifyFails/3072-SHA512-CRUNCHY (2.34s) --- PASS: TestVerifyFails/4096-SHA512-CRUNCHY (4.85s) --- PASS: TestVerifyFails/2048-SHA512-LEGACY (0.66s) --- PASS: TestVerifyFails/2048-SHA512-LEGACY-android (0.64s) --- PASS: TestVerifyFails/3072-SHA512-LEGACY (2.22s) --- PASS: TestVerifyFails/4096-SHA512-LEGACY (5.26s) --- PASS: TestVerifyFails/2048-SHA512-NO_PREFIX (0.65s) --- PASS: TestVerifyFails/2048-SHA512-NO_PREFIX-android (0.54s) --- PASS: TestVerifyFails/3072-SHA512-NO_PREFIX (2.16s) --- PASS: TestVerifyFails/4096-SHA512-NO_PREFIX (5.45s) === RUN TestVerifierKeyManagerDoesSupport --- PASS: TestVerifierKeyManagerDoesSupport (0.00s) === RUN TestVerifierKeyManagerTypeURL --- PASS: TestVerifierKeyManagerTypeURL (0.00s) === RUN TestVerifierKeyManagerNotImplemented --- PASS: TestVerifierKeyManagerNotImplemented (0.00s) === RUN TestVerifierKeyManagerPrimitive --- PASS: TestVerifierKeyManagerPrimitive (0.00s) === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/empty_key === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/nil_key === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_version === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/params_field_is_unset === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/exponent_larger_than_64_bits === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_modulus === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_exponent === RUN TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_hash_function --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput (1.66s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/empty_key (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/nil_key (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_version (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/params_field_is_unset (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/exponent_larger_than_64_bits (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_modulus (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_exponent (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveWithInvalidInput/invalid_hash_function (0.00s) === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 === RUN TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors (0.01s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA256 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA384 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_2048_SHA512 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA256 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA384 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_3072_SHA512 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA256 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA384 (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveNISTTestVectors/RSA_SSA_PKCS1_4096_SHA512 (0.00s) PASS ok github.com/tink-crypto/tink-go/signature/rsassapkcs1 125.824s === RUN TestParsePublicKeyFails === RUN TestParsePublicKeyFails/key_data_is_nil === RUN TestParsePublicKeyFails/wrong_type_URL === RUN TestParsePublicKeyFails/wrong_key_material_type === RUN TestParsePublicKeyFails/wrong_key_version === RUN TestParsePublicKeyFails/mismatched_hash_types === RUN TestParsePublicKeyFails/negative_salt_length === RUN TestParsePublicKeyFails/invalid_modulus === RUN TestParsePublicKeyFails/invalid_exponent --- PASS: TestParsePublicKeyFails (0.00s) --- PASS: TestParsePublicKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePublicKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_material_type (0.00s) --- PASS: TestParsePublicKeyFails/wrong_key_version (0.00s) --- PASS: TestParsePublicKeyFails/mismatched_hash_types (0.00s) --- PASS: TestParsePublicKeyFails/negative_salt_length (0.00s) --- PASS: TestParsePublicKeyFails/invalid_modulus (0.00s) --- PASS: TestParsePublicKeyFails/invalid_exponent (0.00s) === RUN TestParsePublicKeyWithZeroPaddingModulus --- PASS: TestParsePublicKeyWithZeroPaddingModulus (0.00s) === RUN TestParseAndSerializePublicKey === RUN TestParseAndSerializePublicKey/2048-SHA256-TINK === RUN TestParseAndSerializePublicKey/2048-SHA256-LEGACY === RUN TestParseAndSerializePublicKey/2048-SHA256-CRUNCHY === RUN TestParseAndSerializePublicKey/2048-SHA256-RAW === RUN TestParseAndSerializePublicKey/3072-SHA384-TINK === RUN TestParseAndSerializePublicKey/3072-SHA384-LEGACY === RUN TestParseAndSerializePublicKey/3072-SHA384-CRUNCHY === RUN TestParseAndSerializePublicKey/3072-SHA384-RAW === RUN TestParseAndSerializePublicKey/3072-SHA512-TINK === RUN TestParseAndSerializePublicKey/3072-SHA512-LEGACY === RUN TestParseAndSerializePublicKey/3072-SHA512-CRUNCHY === RUN TestParseAndSerializePublicKey/3072-SHA512-RAW === RUN TestParseAndSerializePublicKey/4096-SHA512-TINK === RUN TestParseAndSerializePublicKey/4096-SHA512-LEGACY === RUN TestParseAndSerializePublicKey/4096-SHA512-CRUNCHY === RUN TestParseAndSerializePublicKey/4096-SHA512-RAW --- PASS: TestParseAndSerializePublicKey (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/2048-SHA256-RAW (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA384-RAW (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/3072-SHA512-RAW (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-TINK (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-LEGACY (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-CRUNCHY (0.00s) --- PASS: TestParseAndSerializePublicKey/4096-SHA512-RAW (0.00s) === RUN TestSerializePublicKeyFails === RUN TestSerializePublicKeyFails/nil_public_key === RUN TestSerializePublicKeyFails/invalid_public_key === RUN TestSerializePublicKeyFails/incorrect_key_type --- PASS: TestSerializePublicKeyFails (0.00s) --- PASS: TestSerializePublicKeyFails/nil_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/invalid_public_key (0.00s) --- PASS: TestSerializePublicKeyFails/incorrect_key_type (0.00s) === RUN TestParsePrivateKeyFails === RUN TestParsePrivateKeyFails/key_data_is_nil === RUN TestParsePrivateKeyFails/wrong_type_URL === RUN TestParsePrivateKeyFails/wrong_output_prefix_type === RUN TestParsePrivateKeyFails/wrong_private_key_material_type === RUN TestParsePrivateKeyFails/wrong_private_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_version === RUN TestParsePrivateKeyFails/wrong_public_key_bytes === RUN TestParsePrivateKeyFails/invalid_Dp === RUN TestParsePrivateKeyFails/invalid_Dq === RUN TestParsePrivateKeyFails/invalid_QInv === RUN TestParsePrivateKeyFails/mismatched_hash_types === RUN TestParsePrivateKeyFails/negative_salt_length --- PASS: TestParsePrivateKeyFails (0.05s) --- PASS: TestParsePrivateKeyFails/key_data_is_nil (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_type_URL (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_output_prefix_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_material_type (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_private_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_version (0.00s) --- PASS: TestParsePrivateKeyFails/wrong_public_key_bytes (0.00s) --- PASS: TestParsePrivateKeyFails/invalid_Dp (0.02s) --- PASS: TestParsePrivateKeyFails/invalid_Dq (0.02s) --- PASS: TestParsePrivateKeyFails/invalid_QInv (0.02s) --- PASS: TestParsePrivateKeyFails/mismatched_hash_types (0.00s) --- PASS: TestParsePrivateKeyFails/negative_salt_length (0.00s) === RUN TestParsePrivateKeyWithZeroPaddingValues --- PASS: TestParsePrivateKeyWithZeroPaddingValues (0.03s) === RUN TestParseAndSerializePrivateKey === RUN TestParseAndSerializePrivateKey/2048-SHA256-TINK === RUN TestParseAndSerializePrivateKey/2048-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/2048-SHA256-RAW === RUN TestParseAndSerializePrivateKey/3072-SHA256-TINK === RUN TestParseAndSerializePrivateKey/3072-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/3072-SHA256-RAW === RUN TestParseAndSerializePrivateKey/4096-SHA256-TINK === RUN TestParseAndSerializePrivateKey/4096-SHA256-LEGACY === RUN TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY === RUN TestParseAndSerializePrivateKey/4096-SHA256-RAW --- PASS: TestParseAndSerializePrivateKey (1.29s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-TINK (0.01s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-LEGACY (0.01s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-CRUNCHY (0.02s) --- PASS: TestParseAndSerializePrivateKey/2048-SHA256-RAW (0.02s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-TINK (0.05s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-LEGACY (0.05s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-CRUNCHY (0.05s) --- PASS: TestParseAndSerializePrivateKey/3072-SHA256-RAW (0.05s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-TINK (0.11s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-LEGACY (0.08s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-CRUNCHY (0.06s) --- PASS: TestParseAndSerializePrivateKey/4096-SHA256-RAW (0.06s) === RUN TestSerializePrivateKeyFails === RUN TestSerializePrivateKeyFails/nil_private_key === RUN TestSerializePrivateKeyFails/invlid_private_key === RUN TestSerializePrivateKeyFails/incorrect_key_type --- PASS: TestSerializePrivateKeyFails (0.00s) --- PASS: TestSerializePrivateKeyFails/nil_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/invlid_private_key (0.00s) --- PASS: TestSerializePrivateKeyFails/incorrect_key_type (0.00s) === RUN TestSerializeParametersFailsWithWrongParameters === RUN TestSerializeParametersFailsWithWrongParameters/struct_literal === RUN TestSerializeParametersFailsWithWrongParameters/nil === RUN TestSerializeParametersFailsWithWrongParameters/wrong_type --- PASS: TestSerializeParametersFailsWithWrongParameters (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/struct_literal (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/nil (0.00s) --- PASS: TestSerializeParametersFailsWithWrongParameters/wrong_type (0.00s) === RUN TestSerializeParameters === RUN TestSerializeParameters/2048-SHA256-VariantTink === RUN TestSerializeParameters/2048-SHA256-VariantCrunchy === RUN TestSerializeParameters/2048-SHA256-VariantLegacy === RUN TestSerializeParameters/2048-SHA256-VariantNoPrefix === RUN TestSerializeParameters/2048-SHA384-VariantTink === RUN TestSerializeParameters/2048-SHA384-VariantCrunchy === RUN TestSerializeParameters/2048-SHA384-VariantLegacy === RUN TestSerializeParameters/2048-SHA384-VariantNoPrefix === RUN TestSerializeParameters/2048-SHA512-VariantTink === RUN TestSerializeParameters/2048-SHA512-VariantCrunchy === RUN TestSerializeParameters/2048-SHA512-VariantLegacy === RUN TestSerializeParameters/2048-SHA512-VariantNoPrefix === RUN TestSerializeParameters/3072-SHA256-VariantTink === RUN TestSerializeParameters/3072-SHA256-VariantCrunchy === RUN TestSerializeParameters/3072-SHA256-VariantLegacy === RUN TestSerializeParameters/3072-SHA256-VariantNoPrefix === RUN TestSerializeParameters/3072-SHA384-VariantTink === RUN TestSerializeParameters/3072-SHA384-VariantCrunchy === RUN TestSerializeParameters/3072-SHA384-VariantLegacy === RUN TestSerializeParameters/3072-SHA384-VariantNoPrefix === RUN TestSerializeParameters/3072-SHA512-VariantTink === RUN TestSerializeParameters/3072-SHA512-VariantCrunchy === RUN TestSerializeParameters/3072-SHA512-VariantLegacy === RUN TestSerializeParameters/3072-SHA512-VariantNoPrefix === RUN TestSerializeParameters/4096-SHA256-VariantTink === RUN TestSerializeParameters/4096-SHA256-VariantCrunchy === RUN TestSerializeParameters/4096-SHA256-VariantLegacy === RUN TestSerializeParameters/4096-SHA256-VariantNoPrefix === RUN TestSerializeParameters/4096-SHA384-VariantTink === RUN TestSerializeParameters/4096-SHA384-VariantCrunchy === RUN TestSerializeParameters/4096-SHA384-VariantLegacy === RUN TestSerializeParameters/4096-SHA384-VariantNoPrefix === RUN TestSerializeParameters/4096-SHA512-VariantTink === RUN TestSerializeParameters/4096-SHA512-VariantCrunchy === RUN TestSerializeParameters/4096-SHA512-VariantLegacy === RUN TestSerializeParameters/4096-SHA512-VariantNoPrefix --- PASS: TestSerializeParameters (0.02s) --- PASS: TestSerializeParameters/2048-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA256-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA384-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantTink (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/2048-SHA512-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA256-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantTink (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA384-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantTink (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/3072-SHA512-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantTink (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA256-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantTink (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA384-VariantNoPrefix (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantTink (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantCrunchy (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantLegacy (0.00s) --- PASS: TestSerializeParameters/4096-SHA512-VariantNoPrefix (0.00s) === RUN TestNewParametersInvalidValues === RUN TestNewParametersInvalidValues/small_public_exponent === RUN TestNewParametersInvalidValues/even_public_exponent === RUN TestNewParametersInvalidValues/negative_salt_length === RUN TestNewParametersInvalidValues/unknown_signature_hash === RUN TestNewParametersInvalidValues/unknown_MGF1_hash === RUN TestNewParametersInvalidValues/mismatched_hash_types === RUN TestNewParametersInvalidValues/unknown_variant === RUN TestNewParametersInvalidValues/invalid_modulus_size_(too_small) === RUN TestNewParametersInvalidValues/large_public_exponent --- PASS: TestNewParametersInvalidValues (0.00s) --- PASS: TestNewParametersInvalidValues/small_public_exponent (0.00s) --- PASS: TestNewParametersInvalidValues/even_public_exponent (0.00s) --- PASS: TestNewParametersInvalidValues/negative_salt_length (0.00s) --- PASS: TestNewParametersInvalidValues/unknown_signature_hash (0.00s) --- PASS: TestNewParametersInvalidValues/unknown_MGF1_hash (0.00s) --- PASS: TestNewParametersInvalidValues/mismatched_hash_types (0.00s) --- PASS: TestNewParametersInvalidValues/unknown_variant (0.00s) --- PASS: TestNewParametersInvalidValues/invalid_modulus_size_(too_small) (0.00s) --- PASS: TestNewParametersInvalidValues/large_public_exponent (0.00s) === RUN TestNewParameters === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:TINK === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:TINK === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:CRUNCHY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:LEGACY === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX === RUN TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX --- PASS: TestNewParameters (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA256_mgf1HashType:SHA256_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA384_mgf1HashType:SHA384_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:TINK (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:CRUNCHY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:LEGACY (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:2048_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:3072_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:65537_variant:NO_PREFIX (0.00s) --- PASS: TestNewParameters/modulusSizeBits:4096_sigHashType:SHA512_mgf1HashType:SHA512_publicExponent:2147483647_variant:NO_PREFIX (0.00s) === RUN TestNewParametersDifferentParameters === RUN TestNewParametersDifferentParameters/different_modulus_size === RUN TestNewParametersDifferentParameters/different_hash_type === RUN TestNewParametersDifferentParameters/different_public_exponent === RUN TestNewParametersDifferentParameters/different_salt_length === RUN TestNewParametersDifferentParameters/different_variant --- PASS: TestNewParametersDifferentParameters (0.00s) --- PASS: TestNewParametersDifferentParameters/different_modulus_size (0.00s) --- PASS: TestNewParametersDifferentParameters/different_hash_type (0.00s) --- PASS: TestNewParametersDifferentParameters/different_public_exponent (0.00s) --- PASS: TestNewParametersDifferentParameters/different_salt_length (0.00s) --- PASS: TestNewParametersDifferentParameters/different_variant (0.00s) === RUN TestNewPublicKeyInvalidValues === RUN TestNewPublicKeyInvalidValues/empty_params === RUN TestNewPublicKeyInvalidValues/nil_modulus === RUN TestNewPublicKeyInvalidValues/modulus_slice_too_small === RUN TestNewPublicKeyInvalidValues/modulus_value_too_small === RUN TestNewPublicKeyInvalidValues/modulus_too_big === RUN TestNewPublicKeyInvalidValues/invalid_ID_requirement --- PASS: TestNewPublicKeyInvalidValues (0.00s) --- PASS: TestNewPublicKeyInvalidValues/empty_params (0.00s) --- PASS: TestNewPublicKeyInvalidValues/nil_modulus (0.00s) --- PASS: TestNewPublicKeyInvalidValues/modulus_slice_too_small (0.00s) --- PASS: TestNewPublicKeyInvalidValues/modulus_value_too_small (0.00s) --- PASS: TestNewPublicKeyInvalidValues/modulus_too_big (0.00s) --- PASS: TestNewPublicKeyInvalidValues/invalid_ID_requirement (0.00s) === RUN TestNewPublicKey === RUN TestNewPublicKey/2048-SHASHA256-TINK === RUN TestNewPublicKey/3072-SHASHA256-TINK === RUN TestNewPublicKey/4096-SHASHA256-TINK === RUN TestNewPublicKey/2048-SHASHA256-CRUNCHY === RUN TestNewPublicKey/3072-SHASHA256-CRUNCHY === RUN TestNewPublicKey/4096-SHASHA256-CRUNCHY === RUN TestNewPublicKey/2048-SHASHA256-LEGACY === RUN TestNewPublicKey/3072-SHASHA256-LEGACY === RUN TestNewPublicKey/4096-SHASHA256-LEGACY === RUN TestNewPublicKey/2048-SHASHA256-NO_PREFIX === RUN TestNewPublicKey/3072-SHASHA256-NO_PREFIX === RUN TestNewPublicKey/4096-SHASHA256-NO_PREFIX === RUN TestNewPublicKey/2048-SHASHA384-TINK === RUN TestNewPublicKey/3072-SHASHA384-TINK === RUN TestNewPublicKey/4096-SHASHA384-TINK === RUN TestNewPublicKey/2048-SHASHA384-CRUNCHY === RUN TestNewPublicKey/3072-SHASHA384-CRUNCHY === RUN TestNewPublicKey/4096-SHASHA384-CRUNCHY === RUN TestNewPublicKey/2048-SHASHA384-LEGACY === RUN TestNewPublicKey/3072-SHASHA384-LEGACY === RUN TestNewPublicKey/4096-SHASHA384-LEGACY === RUN TestNewPublicKey/2048-SHASHA384-NO_PREFIX === RUN TestNewPublicKey/3072-SHASHA384-NO_PREFIX === RUN TestNewPublicKey/4096-SHASHA384-NO_PREFIX === RUN TestNewPublicKey/2048-SHASHA512-TINK === RUN TestNewPublicKey/3072-SHASHA512-TINK === RUN TestNewPublicKey/4096-SHASHA512-TINK === RUN TestNewPublicKey/2048-SHASHA512-CRUNCHY === RUN TestNewPublicKey/3072-SHASHA512-CRUNCHY === RUN TestNewPublicKey/4096-SHASHA512-CRUNCHY === RUN TestNewPublicKey/2048-SHASHA512-LEGACY === RUN TestNewPublicKey/3072-SHASHA512-LEGACY === RUN TestNewPublicKey/4096-SHASHA512-LEGACY === RUN TestNewPublicKey/2048-SHASHA512-NO_PREFIX === RUN TestNewPublicKey/3072-SHASHA512-NO_PREFIX === RUN TestNewPublicKey/4096-SHASHA512-NO_PREFIX --- PASS: TestNewPublicKey (0.01s) --- PASS: TestNewPublicKey/2048-SHASHA256-TINK (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-TINK (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-TINK (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-LEGACY (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-LEGACY (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-LEGACY (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA256-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA256-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA256-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-TINK (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-TINK (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-TINK (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-LEGACY (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-LEGACY (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-LEGACY (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA384-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA384-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA384-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-TINK (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-TINK (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-TINK (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-CRUNCHY (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-LEGACY (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-LEGACY (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-LEGACY (0.00s) --- PASS: TestNewPublicKey/2048-SHASHA512-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/3072-SHASHA512-NO_PREFIX (0.00s) --- PASS: TestNewPublicKey/4096-SHASHA512-NO_PREFIX (0.00s) === RUN TestNewPublicKeyMinMaxValues === RUN TestNewPublicKeyMinMaxValues/min_module_2048_bit === RUN TestNewPublicKeyMinMaxValues/max_module_2048_bit === RUN TestNewPublicKeyMinMaxValues/min_module_3072_bit === RUN TestNewPublicKeyMinMaxValues/max_module_3072_bit === RUN TestNewPublicKeyMinMaxValues/min_module_4096_bit === RUN TestNewPublicKeyMinMaxValues/max_module_4096_bit --- PASS: TestNewPublicKeyMinMaxValues (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/min_module_2048_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/max_module_2048_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/min_module_3072_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/max_module_3072_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/min_module_4096_bit (0.00s) --- PASS: TestNewPublicKeyMinMaxValues/max_module_4096_bit (0.00s) === RUN TestNewPublicKeyEqualFailsIfDifferentKeys === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_parameters === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_ID_requirement === RUN TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus_size --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_parameters (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_ID_requirement (0.00s) --- PASS: TestNewPublicKeyEqualFailsIfDifferentKeys/different_modulus_size (0.00s) === RUN TestPublicKeyOutputPrefix === RUN TestPublicKeyOutputPrefix/Tink === RUN TestPublicKeyOutputPrefix/Crunchy === RUN TestPublicKeyOutputPrefix/Legacy === RUN TestPublicKeyOutputPrefix/NoPrefix --- PASS: TestPublicKeyOutputPrefix (0.00s) --- PASS: TestPublicKeyOutputPrefix/Tink (0.00s) --- PASS: TestPublicKeyOutputPrefix/Crunchy (0.00s) --- PASS: TestPublicKeyOutputPrefix/Legacy (0.00s) --- PASS: TestPublicKeyOutputPrefix/NoPrefix (0.00s) === RUN TestNewPrivateKeyInvalidValues === RUN TestNewPrivateKeyInvalidValues/empty_public_key === RUN TestNewPrivateKeyInvalidValues/empty_private_key_values === RUN TestNewPrivateKeyInvalidValues/invalid_P === RUN TestNewPrivateKeyInvalidValues/invalid_Q === RUN TestNewPrivateKeyInvalidValues/invalid_D === RUN TestNewPrivateKeyInvalidValues/wrong_public_key --- PASS: TestNewPrivateKeyInvalidValues (0.03s) --- PASS: TestNewPrivateKeyInvalidValues/empty_public_key (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/empty_private_key_values (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_P (0.01s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_Q (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/invalid_D (0.00s) --- PASS: TestNewPrivateKeyInvalidValues/wrong_public_key (0.00s) === RUN TestNewPrivateKey === RUN TestNewPrivateKey/2048-SHA256-SHA256-TINK === RUN TestNewPrivateKey/2048-SHA256-SHA256-TINK-android === RUN TestNewPrivateKey/3072-SHA256-SHA256-TINK === RUN TestNewPrivateKey/4096-SHA256-SHA256-TINK === RUN TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY === RUN TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY-android === RUN TestNewPrivateKey/3072-SHA256-SHA256-CRUNCHY === RUN TestNewPrivateKey/4096-SHA256-SHA256-CRUNCHY === RUN TestNewPrivateKey/2048-SHA256-SHA256-LEGACY === RUN TestNewPrivateKey/2048-SHA256-SHA256-LEGACY-android === RUN TestNewPrivateKey/3072-SHA256-SHA256-LEGACY === RUN TestNewPrivateKey/4096-SHA256-SHA256-LEGACY === RUN TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA256-SHA256-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA256-SHA256-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA384-SHA384-TINK === RUN TestNewPrivateKey/2048-SHA384-SHA384-TINK-android === RUN TestNewPrivateKey/3072-SHA384-SHA384-TINK === RUN TestNewPrivateKey/4096-SHA384-SHA384-TINK === RUN TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY === RUN TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY-android === RUN TestNewPrivateKey/3072-SHA384-SHA384-CRUNCHY === RUN TestNewPrivateKey/4096-SHA384-SHA384-CRUNCHY === RUN TestNewPrivateKey/2048-SHA384-SHA384-LEGACY === RUN TestNewPrivateKey/2048-SHA384-SHA384-LEGACY-android === RUN TestNewPrivateKey/3072-SHA384-SHA384-LEGACY === RUN TestNewPrivateKey/4096-SHA384-SHA384-LEGACY === RUN TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA384-SHA384-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA384-SHA384-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA512-SHA512-TINK === RUN TestNewPrivateKey/2048-SHA512-SHA512-TINK-android === RUN TestNewPrivateKey/3072-SHA512-SHA512-TINK === RUN TestNewPrivateKey/4096-SHA512-SHA512-TINK === RUN TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY === RUN TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY-android === RUN TestNewPrivateKey/3072-SHA512-SHA512-CRUNCHY === RUN TestNewPrivateKey/4096-SHA512-SHA512-CRUNCHY === RUN TestNewPrivateKey/2048-SHA512-SHA512-LEGACY === RUN TestNewPrivateKey/2048-SHA512-SHA512-LEGACY-android === RUN TestNewPrivateKey/3072-SHA512-SHA512-LEGACY === RUN TestNewPrivateKey/4096-SHA512-SHA512-LEGACY === RUN TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX === RUN TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX-android === RUN TestNewPrivateKey/3072-SHA512-SHA512-NO_PREFIX === RUN TestNewPrivateKey/4096-SHA512-SHA512-NO_PREFIX --- PASS: TestNewPrivateKey (4.30s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-TINK (0.03s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-TINK-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-TINK (0.10s) --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-TINK (0.19s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY (0.02s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-CRUNCHY-android (0.04s) --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-CRUNCHY (0.14s) --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-CRUNCHY (0.25s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-LEGACY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-LEGACY-android (0.02s) --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-LEGACY (0.05s) --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-LEGACY (0.11s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX (0.02s) --- PASS: TestNewPrivateKey/2048-SHA256-SHA256-NO_PREFIX-android (0.02s) --- PASS: TestNewPrivateKey/3072-SHA256-SHA256-NO_PREFIX (0.07s) --- PASS: TestNewPrivateKey/4096-SHA256-SHA256-NO_PREFIX (0.16s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-TINK (0.02s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-TINK-android (0.03s) --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-TINK (0.10s) --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-TINK (0.16s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY (0.02s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-CRUNCHY-android (0.02s) --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-CRUNCHY (0.09s) --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-CRUNCHY (0.22s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-LEGACY (0.04s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-LEGACY-android (0.04s) --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-LEGACY (0.10s) --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-LEGACY (0.19s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX (0.02s) --- PASS: TestNewPrivateKey/2048-SHA384-SHA384-NO_PREFIX-android (0.02s) --- PASS: TestNewPrivateKey/3072-SHA384-SHA384-NO_PREFIX (0.05s) --- PASS: TestNewPrivateKey/4096-SHA384-SHA384-NO_PREFIX (0.17s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-TINK (0.02s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-TINK-android (0.02s) --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-TINK (0.05s) --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-TINK (0.12s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY (0.03s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-CRUNCHY-android (0.02s) --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-CRUNCHY (0.08s) --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-CRUNCHY (0.27s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-LEGACY (0.05s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-LEGACY-android (0.04s) --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-LEGACY (0.15s) --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-LEGACY (0.33s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX (0.05s) --- PASS: TestNewPrivateKey/2048-SHA512-SHA512-NO_PREFIX-android (0.04s) --- PASS: TestNewPrivateKey/3072-SHA512-SHA512-NO_PREFIX (0.14s) --- PASS: TestNewPrivateKey/4096-SHA512-SHA512-NO_PREFIX (0.31s) === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement === RUN TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent (0.06s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_RSA_keys (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_ID_requirement (0.00s) --- PASS: TestNewPrivateKeyEqualFailsIfKeysAreDifferent/different_parameters_-_variant (0.00s) === RUN TestCreateKeysetHandleFromParameters --- PASS: TestCreateKeysetHandleFromParameters (0.72s) === RUN TestSignerKeyManagerKeyManagerDoesSupport --- PASS: TestSignerKeyManagerKeyManagerDoesSupport (0.00s) === RUN TestSignerKeyManagerKeyManagerTypeURL --- PASS: TestSignerKeyManagerKeyManagerTypeURL (0.00s) === RUN TestSignerKeyManagerGetPrimitive --- PASS: TestSignerKeyManagerGetPrimitive (0.02s) === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_private_key === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_version === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_D === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_P === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Q === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dp === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dq === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Crt === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_public_key === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/nil_public_key_params === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_public_key_version === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/different_sig_and_mgf1_hash_functions === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/negative_salt_length === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_hash_function === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/unsafe_hash_function === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_modulus === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_exponent === RUN TestSignerKeyManagerGetPrimitiveWithInvalidInput/exponent_larger_than_64_bits --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput (8.32s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_private_key (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_version (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_D (0.01s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_P (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Q (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dp (0.05s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Dq (0.05s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_private_key_Crt (0.05s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/empty_public_key (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/nil_public_key_params (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_public_key_version (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/different_sig_and_mgf1_hash_functions (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/negative_salt_length (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_hash_function (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/unsafe_hash_function (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_modulus (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/invalid_exponent (0.00s) --- PASS: TestSignerKeyManagerGetPrimitiveWithInvalidInput/exponent_larger_than_64_bits (0.00s) === RUN TestSignerKeyManagerGetPrimitiveWithCorruptedPrivateKey --- PASS: TestSignerKeyManagerGetPrimitiveWithCorruptedPrivateKey (1.94s) === RUN TestSignerKeyManagerNewKey --- PASS: TestSignerKeyManagerNewKey (4.29s) === RUN TestSignerKeyManagerNewKeyData --- PASS: TestSignerKeyManagerNewKeyData (5.92s) === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/nil_params === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/unsafe_hash_function === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/different_signature_and_mgf1_hash_function === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/negative_salt_length === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/insecure_modulus_size === RUN TestSignerKeyManagerNewKeyFailsWithInvalidFormat/invalid_public_exponent --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat (0.88s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/nil_params (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/unsafe_hash_function (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/different_signature_and_mgf1_hash_function (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/negative_salt_length (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/insecure_modulus_size (0.00s) --- PASS: TestSignerKeyManagerNewKeyFailsWithInvalidFormat/invalid_public_exponent (0.00s) === RUN TestSignerKeyManagerPublicKeyInvalidInput === RUN TestSignerKeyManagerPublicKeyInvalidInput/nil_private_key === RUN TestSignerKeyManagerPublicKeyInvalidInput/empty_private_key === RUN TestSignerKeyManagerPublicKeyInvalidInput/invalid_private_key_bytes --- PASS: TestSignerKeyManagerPublicKeyInvalidInput (0.00s) --- PASS: TestSignerKeyManagerPublicKeyInvalidInput/nil_private_key (0.00s) --- PASS: TestSignerKeyManagerPublicKeyInvalidInput/empty_private_key (0.00s) --- PASS: TestSignerKeyManagerPublicKeyInvalidInput/invalid_private_key_bytes (0.00s) === RUN TestSignerKeyManagerPublicKeyData --- PASS: TestSignerKeyManagerPublicKeyData (3.02s) === RUN TestSignVerify === RUN TestSignVerify/2048-SHA256-RAW-salt32 === RUN TestSignVerify/2048-SHA512-RAW-salt32 === RUN TestSignVerify/2048-SHA256-TINK-salt32 === RUN TestSignVerify/2048-SHA256-CRUNCHY-salt32 === RUN TestSignVerify/2048-SHA256-LEGACY-salt32 === RUN TestSignVerify/2048-SHA256-RAW-salt64 === RUN TestSignVerify/4096-SHA256-RAW-salt32 === RUN TestSignVerify/2048-SHA384-RAW-salt32 === RUN TestSignVerify/2048-SHA256-RAW-salt0 --- PASS: TestSignVerify (0.20s) --- PASS: TestSignVerify/2048-SHA256-RAW-salt32 (0.00s) --- PASS: TestSignVerify/2048-SHA512-RAW-salt32 (0.00s) --- PASS: TestSignVerify/2048-SHA256-TINK-salt32 (0.00s) --- PASS: TestSignVerify/2048-SHA256-CRUNCHY-salt32 (0.00s) --- PASS: TestSignVerify/2048-SHA256-LEGACY-salt32 (0.00s) --- PASS: TestSignVerify/2048-SHA256-RAW-salt64 (0.00s) --- PASS: TestSignVerify/4096-SHA256-RAW-salt32 (0.03s) --- PASS: TestSignVerify/2048-SHA384-RAW-salt32 (0.00s) --- PASS: TestSignVerify/2048-SHA256-RAW-salt0 (0.00s) === RUN TestVerifyCorrectness === RUN TestVerifyCorrectness/2048-SHA256-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA512-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA256-TINK-salt32 === RUN TestVerifyCorrectness/2048-SHA256-CRUNCHY-salt32 === RUN TestVerifyCorrectness/2048-SHA256-LEGACY-salt32 === RUN TestVerifyCorrectness/2048-SHA256-RAW-salt64 === RUN TestVerifyCorrectness/4096-SHA256-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA384-RAW-salt32 === RUN TestVerifyCorrectness/2048-SHA256-RAW-salt0 --- PASS: TestVerifyCorrectness (0.14s) --- PASS: TestVerifyCorrectness/2048-SHA256-RAW-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA512-RAW-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-TINK-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-CRUNCHY-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-LEGACY-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-RAW-salt64 (0.00s) --- PASS: TestVerifyCorrectness/4096-SHA256-RAW-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA384-RAW-salt32 (0.00s) --- PASS: TestVerifyCorrectness/2048-SHA256-RAW-salt0 (0.00s) === RUN TestVerifyFails === RUN TestVerifyFails/2048-SHA256-RAW-salt32 === RUN TestVerifyFails/2048-SHA512-RAW-salt32 === RUN TestVerifyFails/2048-SHA256-TINK-salt32 === RUN TestVerifyFails/2048-SHA256-CRUNCHY-salt32 === RUN TestVerifyFails/2048-SHA256-LEGACY-salt32 === RUN TestVerifyFails/2048-SHA256-RAW-salt64 === RUN TestVerifyFails/4096-SHA256-RAW-salt32 === RUN TestVerifyFails/2048-SHA384-RAW-salt32 === RUN TestVerifyFails/2048-SHA256-RAW-salt0 --- PASS: TestVerifyFails (8.47s) --- PASS: TestVerifyFails/2048-SHA256-RAW-salt32 (0.29s) --- PASS: TestVerifyFails/2048-SHA512-RAW-salt32 (0.54s) --- PASS: TestVerifyFails/2048-SHA256-TINK-salt32 (0.55s) --- PASS: TestVerifyFails/2048-SHA256-CRUNCHY-salt32 (0.28s) --- PASS: TestVerifyFails/2048-SHA256-LEGACY-salt32 (0.40s) --- PASS: TestVerifyFails/2048-SHA256-RAW-salt64 (0.36s) --- PASS: TestVerifyFails/4096-SHA256-RAW-salt32 (4.73s) --- PASS: TestVerifyFails/2048-SHA384-RAW-salt32 (0.58s) --- PASS: TestVerifyFails/2048-SHA256-RAW-salt0 (0.60s) === RUN TestVerifierKeyManagerNewKeyNotSupported --- PASS: TestVerifierKeyManagerNewKeyNotSupported (0.00s) === RUN TestVerifierKeyManagerDoesSupport --- PASS: TestVerifierKeyManagerDoesSupport (0.00s) === RUN TestVerifierKeyManagerTypeURL --- PASS: TestVerifierKeyManagerTypeURL (0.00s) === RUN TestVerifierKeyManagerPrimitive === RUN TestVerifierKeyManagerPrimitive/nist_test_vector === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#01 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#02 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#03 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#04 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#05 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#06 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#07 === RUN TestVerifierKeyManagerPrimitive/nist_test_vector#08 --- PASS: TestVerifierKeyManagerPrimitive (0.01s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#01 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#02 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#03 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#04 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#05 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#06 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#07 (0.00s) --- PASS: TestVerifierKeyManagerPrimitive/nist_test_vector#08 (0.00s) === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/nil_params === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/different_sig_and_mgf1_hash_functions === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/negative_salt_length === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_hash_function === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/unsafe_hash_function === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent === RUN TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/exponent_larger_than_64_bits --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey (2.03s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/empty_public_key (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/nil_params (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_public_key_version (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/different_sig_and_mgf1_hash_functions (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/negative_salt_length (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_hash_function (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/unsafe_hash_function (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_modulus (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/invalid_exponent (0.00s) --- PASS: TestVerifierKeyManagerPrimitiveFailsWithInvalidKey/exponent_larger_than_64_bits (0.00s) PASS ok github.com/tink-crypto/tink-go/signature/rsassapss 41.812s === RUN TestSignVerify --- PASS: TestSignVerify (0.00s) === RUN TestECDSAInvalidPublicKey --- PASS: TestECDSAInvalidPublicKey (0.00s) === RUN TestECDSAInvalidCurve --- PASS: TestECDSAInvalidCurve (0.00s) === RUN TestECDSAEncodeDecodeDER --- PASS: TestECDSAEncodeDecodeDER (0.01s) === RUN TestECDSAEncodeDecodeIEEEP1363 --- PASS: TestECDSAEncodeDecodeIEEEP1363 (0.01s) === RUN TestECDSAEncodeWithInvalidInput === RUN TestECDSAEncodeWithInvalidInput/invalid_encoding === RUN TestECDSAEncodeWithInvalidInput/too_large_IEEE_P1363 --- PASS: TestECDSAEncodeWithInvalidInput (0.00s) --- PASS: TestECDSAEncodeWithInvalidInput/invalid_encoding (0.00s) --- PASS: TestECDSAEncodeWithInvalidInput/too_large_IEEE_P1363 (0.00s) === RUN TestECDSADecodeWithModifiedFirstByte --- PASS: TestECDSADecodeWithModifiedFirstByte (0.00s) === RUN TestECDSADecodeWithModifiedTag --- PASS: TestECDSADecodeWithModifiedTag (0.00s) === RUN TestECDSADecodeWithModifiedLength --- PASS: TestECDSADecodeWithModifiedLength (0.00s) === RUN TestECDSADecodeWithUnusedZeros --- PASS: TestECDSADecodeWithUnusedZeros (0.00s) === RUN TestECDSADecodeWithStructWithThreeNumbers --- PASS: TestECDSADecodeWithStructWithThreeNumbers (0.00s) === RUN TestECDSAValidateParams --- PASS: TestECDSAValidateParams (0.00s) === RUN TestED25519SignVerifyCorrectness --- PASS: TestED25519SignVerifyCorrectness (0.01s) === RUN TestED25519VerifyFails --- PASS: TestED25519VerifyFails (0.29s) === RUN TestED25519SignVerify === RUN TestED25519SignVerify/signer_from_private_key === RUN TestED25519SignVerify/signer_from_slice --- PASS: TestED25519SignVerify (0.12s) --- PASS: TestED25519SignVerify/signer_from_private_key (0.06s) --- PASS: TestED25519SignVerify/signer_from_slice (0.07s) PASS ok github.com/tink-crypto/tink-go/signature/subtle 0.485s === RUN TestUnreaderUnread --- PASS: TestUnreaderUnread (0.00s) === RUN TestUnreader === RUN TestUnreader/Read2UnreadRead4Unread === RUN TestUnreader/Read4UnreadRead2Unread === RUN TestUnreader/Read3UnreadRead3Unread === RUN TestUnreader/Read3Disable === RUN TestUnreader/Read2UnreadRead4Disable === RUN TestUnreader/Read4UnreadRead2Disable === RUN TestUnreader/Read3UnreadRead3Disable === RUN TestUnreader/Read2UnreadDisable === RUN TestUnreader/Read4UnreadDisable === RUN TestUnreader/ReadAllUnread === RUN TestUnreader/ReadAllDisable === RUN TestUnreader/Unread === RUN TestUnreader/Disable === RUN TestUnreader/UnreadDisable --- PASS: TestUnreader (0.00s) --- PASS: TestUnreader/Read2UnreadRead4Unread (0.00s) --- PASS: TestUnreader/Read4UnreadRead2Unread (0.00s) --- PASS: TestUnreader/Read3UnreadRead3Unread (0.00s) --- PASS: TestUnreader/Read3Disable (0.00s) --- PASS: TestUnreader/Read2UnreadRead4Disable (0.00s) --- PASS: TestUnreader/Read4UnreadRead2Disable (0.00s) --- PASS: TestUnreader/Read3UnreadRead3Disable (0.00s) --- PASS: TestUnreader/Read2UnreadDisable (0.00s) --- PASS: TestUnreader/Read4UnreadDisable (0.00s) --- PASS: TestUnreader/ReadAllUnread (0.00s) --- PASS: TestUnreader/ReadAllDisable (0.00s) --- PASS: TestUnreader/Unread (0.00s) --- PASS: TestUnreader/Disable (0.00s) --- PASS: TestUnreader/UnreadDisable (0.00s) === RUN TestAESCTRHMACGetPrimitiveBasic --- PASS: TestAESCTRHMACGetPrimitiveBasic (0.00s) === RUN TestAESCTRHMACGetPrimitiveWithInvalidInput --- PASS: TestAESCTRHMACGetPrimitiveWithInvalidInput (0.00s) === RUN TestAESCTRHMACNewKeyMultipleTimes --- PASS: TestAESCTRHMACNewKeyMultipleTimes (0.00s) === RUN TestAESCTRHMACNewKeyBasic --- PASS: TestAESCTRHMACNewKeyBasic (0.00s) === RUN TestAESCTRHMACNewKeyWithInvalidInput --- PASS: TestAESCTRHMACNewKeyWithInvalidInput (0.00s) === RUN TestAESCTRHMACNewKeyDataBasic --- PASS: TestAESCTRHMACNewKeyDataBasic (0.00s) === RUN TestAESCTRHMACNewKeyDataWithInvalidInput --- PASS: TestAESCTRHMACNewKeyDataWithInvalidInput (0.00s) === RUN TestAESCTRHMACDoesSupport --- PASS: TestAESCTRHMACDoesSupport (0.00s) === RUN TestAESCTRHMACTypeURL --- PASS: TestAESCTRHMACTypeURL (0.00s) === RUN TestAESGCMHKDFGetPrimitiveBasic --- PASS: TestAESGCMHKDFGetPrimitiveBasic (0.00s) === RUN TestAESGCMHKDFGetPrimitiveWithInvalidInput --- PASS: TestAESGCMHKDFGetPrimitiveWithInvalidInput (0.00s) === RUN TestAESGCMHKDFNewKeyMultipleTimes --- PASS: TestAESGCMHKDFNewKeyMultipleTimes (0.00s) === RUN TestAESGCMHKDFNewKeyBasic --- PASS: TestAESGCMHKDFNewKeyBasic (0.00s) === RUN TestAESGCMHKDFNewKeyWithInvalidInput --- PASS: TestAESGCMHKDFNewKeyWithInvalidInput (0.00s) === RUN TestAESGCMHKDFNewKeyDataBasic --- PASS: TestAESGCMHKDFNewKeyDataBasic (0.00s) === RUN TestAESGCMHKDFNewKeyDataWithInvalidInput --- PASS: TestAESGCMHKDFNewKeyDataWithInvalidInput (0.00s) === RUN TestAESGCMHKDFDoesSupport --- PASS: TestAESGCMHKDFDoesSupport (0.00s) === RUN TestAESGCMHKDFTypeURL --- PASS: TestAESGCMHKDFTypeURL (0.00s) === RUN TestAESGCMHKDFKeyMaterialType --- PASS: TestAESGCMHKDFKeyMaterialType (0.00s) === RUN TestAESGCMHKDFDeriveKey --- PASS: TestAESGCMHKDFDeriveKey (0.00s) === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_version === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_ciphertext_segment_size === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_ciphertext_segment_size#01 === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_derived_key_size === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_HKDF_hash_type === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_HKDF_hash_type#01 === RUN TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_HKDF_hash_type#02 --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_version (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_key_size (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_ciphertext_segment_size (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_ciphertext_segment_size#01 (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_derived_key_size (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_HKDF_hash_type (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_HKDF_hash_type#01 (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInvalidKeyFormats/invalid_HKDF_hash_type#02 (0.00s) === RUN TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats === RUN TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats/nil === RUN TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats/empty === RUN TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization --- PASS: TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats/nil (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats/empty (0.00s) --- PASS: TestAESGCMHKDFDeriveKeyFailsWithMalformedKeyFormats/invalid_serialization (0.00s) === RUN TestAESGCMHKDFDeriveKeyFailsWithInsufficientRandomness --- PASS: TestAESGCMHKDFDeriveKeyFailsWithInsufficientRandomness (0.00s) === RUN TestFactoryMultipleKeys === RUN TestFactoryMultipleKeys/Encrypt_with_a_primary_RAW_key_and_decrypt_with_the_keyset === RUN TestFactoryMultipleKeys/Encrypt_with_a_non-primary_RAW_key_and_decrypt_with_the_keyset === RUN TestFactoryMultipleKeys/Encrypt_with_a_random_key_not_in_the_keyset,_decrypt_with_the_keyset_should_fail --- PASS: TestFactoryMultipleKeys (0.01s) --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_primary_RAW_key_and_decrypt_with_the_keyset (0.00s) --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_non-primary_RAW_key_and_decrypt_with_the_keyset (0.01s) --- PASS: TestFactoryMultipleKeys/Encrypt_with_a_random_key_not_in_the_keyset,_decrypt_with_the_keyset_should_fail (0.00s) === RUN TestFactoryWithInvalidPrimitiveSetType --- PASS: TestFactoryWithInvalidPrimitiveSetType (0.00s) === RUN TestFactoryWithValidPrimitiveSetType --- PASS: TestFactoryWithValidPrimitiveSetType (0.00s) === RUN TestFactoryWithKeysetWithTinkKeys --- PASS: TestFactoryWithKeysetWithTinkKeys (0.00s) === RUN TestKeyTemplates === RUN TestKeyTemplates/AES128_GCM_HKDF_4KB === RUN TestKeyTemplates/AES128_GCM_HKDF_1MB === RUN TestKeyTemplates/AES256_GCM_HKDF_4KB === RUN TestKeyTemplates/AES256_GCM_HKDF_1MB === RUN TestKeyTemplates/AES128_CTR_HMAC_SHA256_4KB === RUN TestKeyTemplates/AES128_CTR_HMAC_SHA256_1MB === RUN TestKeyTemplates/AES256_CTR_HMAC_SHA256_4KB === RUN TestKeyTemplates/AES256_CTR_HMAC_SHA256_1MB --- PASS: TestKeyTemplates (0.09s) --- PASS: TestKeyTemplates/AES128_GCM_HKDF_4KB (0.00s) --- PASS: TestKeyTemplates/AES128_GCM_HKDF_1MB (0.02s) --- PASS: TestKeyTemplates/AES256_GCM_HKDF_4KB (0.00s) --- PASS: TestKeyTemplates/AES256_GCM_HKDF_1MB (0.01s) --- PASS: TestKeyTemplates/AES128_CTR_HMAC_SHA256_4KB (0.00s) --- PASS: TestKeyTemplates/AES128_CTR_HMAC_SHA256_1MB (0.01s) --- PASS: TestKeyTemplates/AES256_CTR_HMAC_SHA256_4KB (0.00s) --- PASS: TestKeyTemplates/AES256_CTR_HMAC_SHA256_1MB (0.05s) === RUN Example --- PASS: Example (0.00s) PASS ok github.com/tink-crypto/tink-go/streamingaead 0.142s === RUN TestAESCTRHMACEncryptDecrypt === RUN TestAESCTRHMACEncryptDecrypt/small-1 === RUN TestAESCTRHMACEncryptDecrypt/small-2 === RUN TestAESCTRHMACEncryptDecrypt/small-offset-1 === RUN TestAESCTRHMACEncryptDecrypt/small-offset-2 === RUN TestAESCTRHMACEncryptDecrypt/empty-1 === RUN TestAESCTRHMACEncryptDecrypt/empty-2 === RUN TestAESCTRHMACEncryptDecrypt/medium-1 === RUN TestAESCTRHMACEncryptDecrypt/medium-2 === RUN TestAESCTRHMACEncryptDecrypt/medium-3 === RUN TestAESCTRHMACEncryptDecrypt/large-chunks-1 === RUN TestAESCTRHMACEncryptDecrypt/large-chunks-2 === RUN TestAESCTRHMACEncryptDecrypt/large-chunks-3 === RUN TestAESCTRHMACEncryptDecrypt/medium-offset-1 === RUN TestAESCTRHMACEncryptDecrypt/medium-offset-2 === RUN TestAESCTRHMACEncryptDecrypt/medium-offset-3 === RUN TestAESCTRHMACEncryptDecrypt/last-segment-full-1 === RUN TestAESCTRHMACEncryptDecrypt/last-segment-full-2 === RUN TestAESCTRHMACEncryptDecrypt/last-segment-full-3 === RUN TestAESCTRHMACEncryptDecrypt/single-byte-1 === RUN TestAESCTRHMACEncryptDecrypt/single-byte-2 --- PASS: TestAESCTRHMACEncryptDecrypt (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-offset-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/small-offset-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/empty-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/empty-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-3 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/large-chunks-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/large-chunks-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/large-chunks-3 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-offset-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-offset-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/medium-offset-3 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/last-segment-full-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/last-segment-full-2 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/last-segment-full-3 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/single-byte-1 (0.00s) --- PASS: TestAESCTRHMACEncryptDecrypt/single-byte-2 (0.00s) === RUN TestAESCTRHMACModifiedCiphertext === RUN TestAESCTRHMACModifiedCiphertext/truncate_ciphertext === RUN TestAESCTRHMACModifiedCiphertext/append_to_ciphertext === RUN TestAESCTRHMACModifiedCiphertext/flip_bits === RUN TestAESCTRHMACModifiedCiphertext/delete_segments === RUN TestAESCTRHMACModifiedCiphertext/duplicate_segments === RUN TestAESCTRHMACModifiedCiphertext/modify_aad --- PASS: TestAESCTRHMACModifiedCiphertext (0.05s) --- PASS: TestAESCTRHMACModifiedCiphertext/truncate_ciphertext (0.00s) --- PASS: TestAESCTRHMACModifiedCiphertext/append_to_ciphertext (0.00s) --- PASS: TestAESCTRHMACModifiedCiphertext/flip_bits (0.04s) --- PASS: TestAESCTRHMACModifiedCiphertext/delete_segments (0.00s) --- PASS: TestAESCTRHMACModifiedCiphertext/duplicate_segments (0.00s) --- PASS: TestAESCTRHMACModifiedCiphertext/modify_aad (0.00s) === RUN TestAESCTRHMACWithValidParameters === RUN TestAESCTRHMACWithValidParameters/SHA1-SHA1-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA256-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA224-SHA224-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA384-SHA384-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA512-SHA512-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA1-SHA1-16-20 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA256-16-32 === RUN TestAESCTRHMACWithValidParameters/SHA224-SHA224-16-28 === RUN TestAESCTRHMACWithValidParameters/SHA384-SHA384-16-48 === RUN TestAESCTRHMACWithValidParameters/SHA512-SHA512-16-64 === RUN TestAESCTRHMACWithValidParameters/SHA1-SHA256-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA224-SHA256-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA384-SHA256-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA512-SHA256-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA1-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA224-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA384-16-10 === RUN TestAESCTRHMACWithValidParameters/SHA256-SHA512-16-10 --- PASS: TestAESCTRHMACWithValidParameters (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA1-SHA1-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA256-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA224-SHA224-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA384-SHA384-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA512-SHA512-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA1-SHA1-16-20 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA256-16-32 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA224-SHA224-16-28 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA384-SHA384-16-48 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA512-SHA512-16-64 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA1-SHA256-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA224-SHA256-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA384-SHA256-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA512-SHA256-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA1-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA224-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA384-16-10 (0.00s) --- PASS: TestAESCTRHMACWithValidParameters/SHA256-SHA512-16-10 (0.00s) === RUN TestAESCTRHMACWithInvalidParameters === RUN TestAESCTRHMACWithInvalidParameters/SHA1-SHA1-15-10 === RUN TestAESCTRHMACWithInvalidParameters/SHA256-SHA256-15-10 === RUN TestAESCTRHMACWithInvalidParameters/SHA224-SHA224-15-10 === RUN TestAESCTRHMACWithInvalidParameters/SHA384-SHA384-15-10 === RUN TestAESCTRHMACWithInvalidParameters/SHA512-SHA512-15-10 === RUN TestAESCTRHMACWithInvalidParameters/SHA1-SHA1-16-9 === RUN TestAESCTRHMACWithInvalidParameters/SHA256-SHA256-16-9 === RUN TestAESCTRHMACWithInvalidParameters/SHA224-SHA224-16-9 === RUN TestAESCTRHMACWithInvalidParameters/SHA384-SHA384-16-9 === RUN TestAESCTRHMACWithInvalidParameters/SHA512-SHA512-16-9 === RUN TestAESCTRHMACWithInvalidParameters/SHA1-SHA1-16-21 === RUN TestAESCTRHMACWithInvalidParameters/SHA256-SHA256-16-33 === RUN TestAESCTRHMACWithInvalidParameters/SHA224-SHA224-16-29 === RUN TestAESCTRHMACWithInvalidParameters/SHA384-SHA384-16-49 === RUN TestAESCTRHMACWithInvalidParameters/SHA512-SHA512-16-65 --- PASS: TestAESCTRHMACWithInvalidParameters (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA1-SHA1-15-10 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA256-SHA256-15-10 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA224-SHA224-15-10 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA384-SHA384-15-10 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA512-SHA512-15-10 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA1-SHA1-16-9 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA256-SHA256-16-9 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA224-SHA224-16-9 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA384-SHA384-16-9 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA512-SHA512-16-9 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA1-SHA1-16-21 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA256-SHA256-16-33 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA224-SHA224-16-29 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA384-SHA384-16-49 (0.00s) --- PASS: TestAESCTRHMACWithInvalidParameters/SHA512-SHA512-16-65 (0.00s) === RUN TestAESCTRHMACWithNegativeFirstSegmentOffsetFails --- PASS: TestAESCTRHMACWithNegativeFirstSegmentOffsetFails (0.00s) === RUN TestAESGCMHKDFEncryptDecrypt === RUN TestAESGCMHKDFEncryptDecrypt/small-1 === RUN TestAESGCMHKDFEncryptDecrypt/small-2 === RUN TestAESGCMHKDFEncryptDecrypt/small-offset-1 === RUN TestAESGCMHKDFEncryptDecrypt/small-offset-2 === RUN TestAESGCMHKDFEncryptDecrypt/empty-1 === RUN TestAESGCMHKDFEncryptDecrypt/empty-2 === RUN TestAESGCMHKDFEncryptDecrypt/medium-1 === RUN TestAESGCMHKDFEncryptDecrypt/medium-2 === RUN TestAESGCMHKDFEncryptDecrypt/medium-3 === RUN TestAESGCMHKDFEncryptDecrypt/large-chunks-1 === RUN TestAESGCMHKDFEncryptDecrypt/large-chunks-2 === RUN TestAESGCMHKDFEncryptDecrypt/large-chunks-3 === RUN TestAESGCMHKDFEncryptDecrypt/medium-offset-1 === RUN TestAESGCMHKDFEncryptDecrypt/medium-offset-2 === RUN TestAESGCMHKDFEncryptDecrypt/medium-offset-3 === RUN TestAESGCMHKDFEncryptDecrypt/last-segment-full-1 === RUN TestAESGCMHKDFEncryptDecrypt/last-segment-full-2 === RUN TestAESGCMHKDFEncryptDecrypt/last-segment-full-3 === RUN TestAESGCMHKDFEncryptDecrypt/single-byte-1 === RUN TestAESGCMHKDFEncryptDecrypt/single-byte-2 --- PASS: TestAESGCMHKDFEncryptDecrypt (0.01s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-offset-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/small-offset-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/empty-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/empty-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-3 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/large-chunks-3 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-offset-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-offset-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/medium-offset-3 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/last-segment-full-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/last-segment-full-2 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/last-segment-full-3 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/single-byte-1 (0.00s) --- PASS: TestAESGCMHKDFEncryptDecrypt/single-byte-2 (0.00s) === RUN TestAESGCMHKDFModifiedCiphertext === RUN TestAESGCMHKDFModifiedCiphertext/truncate_ciphertext === RUN TestAESGCMHKDFModifiedCiphertext/append_to_ciphertext === RUN TestAESGCMHKDFModifiedCiphertext/flip_bits === RUN TestAESGCMHKDFModifiedCiphertext/delete_segments === RUN TestAESGCMHKDFModifiedCiphertext/duplicate_segments === RUN TestAESGCMHKDFModifiedCiphertext/modify_aad --- PASS: TestAESGCMHKDFModifiedCiphertext (0.05s) --- PASS: TestAESGCMHKDFModifiedCiphertext/truncate_ciphertext (0.00s) --- PASS: TestAESGCMHKDFModifiedCiphertext/append_to_ciphertext (0.00s) --- PASS: TestAESGCMHKDFModifiedCiphertext/flip_bits (0.05s) --- PASS: TestAESGCMHKDFModifiedCiphertext/delete_segments (0.00s) --- PASS: TestAESGCMHKDFModifiedCiphertext/duplicate_segments (0.00s) --- PASS: TestAESGCMHKDFModifiedCiphertext/modify_aad (0.00s) PASS ok github.com/tink-crypto/tink-go/streamingaead/subtle 0.151s === RUN TestNonceBased === RUN TestNonceBased/plaintextSizeAlignedWithSegmentSize === RUN TestNonceBased/plaintextSizeNotAlignedWithSegmentSize === RUN TestNonceBased/singleSegment === RUN TestNonceBased/shortPlaintext === RUN TestNonceBased/shortSegmentSize === RUN TestNonceBased/largeChunkSize --- PASS: TestNonceBased (0.00s) --- PASS: TestNonceBased/plaintextSizeAlignedWithSegmentSize (0.00s) --- PASS: TestNonceBased/plaintextSizeNotAlignedWithSegmentSize (0.00s) --- PASS: TestNonceBased/singleSegment (0.00s) --- PASS: TestNonceBased/shortPlaintext (0.00s) --- PASS: TestNonceBased/shortSegmentSize (0.00s) --- PASS: TestNonceBased/largeChunkSize (0.00s) === RUN TestNonceBased_invalidParameters === RUN TestNonceBased_invalidParameters/nonceTooSmall --- PASS: TestNonceBased_invalidParameters (0.00s) --- PASS: TestNonceBased_invalidParameters/nonceTooSmall (0.00s) === RUN TestEncryptDecryptWithOldInterface --- PASS: TestEncryptDecryptWithOldInterface (0.00s) PASS ok github.com/tink-crypto/tink-go/streamingaead/subtle/noncebased 0.039s === RUN TestHKDFBasic === RUN TestHKDFBasic/TestCase1 === RUN TestHKDFBasic/TestCase2 === RUN TestHKDFBasic/TestCase3 === RUN TestHKDFBasic/TestCase4 === RUN TestHKDFBasic/TestCase5 === RUN TestHKDFBasic/TestCase6 === RUN TestHKDFBasic/TestCase7 --- PASS: TestHKDFBasic (0.00s) --- PASS: TestHKDFBasic/TestCase1 (0.00s) --- PASS: TestHKDFBasic/TestCase2 (0.00s) --- PASS: TestHKDFBasic/TestCase3 (0.00s) --- PASS: TestHKDFBasic/TestCase4 (0.00s) --- PASS: TestHKDFBasic/TestCase5 (0.00s) --- PASS: TestHKDFBasic/TestCase6 (0.00s) --- PASS: TestHKDFBasic/TestCase7 (0.00s) === RUN TestNewHMACWithInvalidInput === RUN TestNewHMACWithInvalidInput/invalid_algorithm === RUN TestNewHMACWithInvalidInput/tag_too_short === RUN TestNewHMACWithInvalidInput/tag_too_big --- PASS: TestNewHMACWithInvalidInput (0.00s) --- PASS: TestNewHMACWithInvalidInput/invalid_algorithm (0.00s) --- PASS: TestNewHMACWithInvalidInput/tag_too_short (0.00s) --- PASS: TestNewHMACWithInvalidInput/tag_too_big (0.00s) === RUN TestConvertHashName --- PASS: TestConvertHashName (0.00s) === RUN TestConvertCurveName --- PASS: TestConvertCurveName (0.00s) === RUN TestComputeHash --- PASS: TestComputeHash (0.00s) === RUN TestGetCurve --- PASS: TestGetCurve (0.00s) === RUN TestComputeSharedSecretX25519WithRFCTestVectors === RUN TestComputeSharedSecretX25519WithRFCTestVectors/0 === RUN TestComputeSharedSecretX25519WithRFCTestVectors/1 --- PASS: TestComputeSharedSecretX25519WithRFCTestVectors (0.00s) --- PASS: TestComputeSharedSecretX25519WithRFCTestVectors/0 (0.00s) --- PASS: TestComputeSharedSecretX25519WithRFCTestVectors/1 (0.00s) === RUN TestComputeSharedSecretX25519Fails === RUN TestComputeSharedSecretX25519Fails/0 === RUN TestComputeSharedSecretX25519Fails/1 === RUN TestComputeSharedSecretX25519Fails/2 === RUN TestComputeSharedSecretX25519Fails/3 === RUN TestComputeSharedSecretX25519Fails/4 === RUN TestComputeSharedSecretX25519Fails/5 === RUN TestComputeSharedSecretX25519Fails/6 === RUN TestComputeSharedSecretX25519Fails/7 === RUN TestComputeSharedSecretX25519Fails/8 --- PASS: TestComputeSharedSecretX25519Fails (0.01s) --- PASS: TestComputeSharedSecretX25519Fails/0 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/1 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/2 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/3 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/4 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/5 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/6 (0.00s) --- PASS: TestComputeSharedSecretX25519Fails/7 (0.01s) --- PASS: TestComputeSharedSecretX25519Fails/8 (0.00s) === RUN TestPublicFromPrivateX25519WithRFCTestVectors === RUN TestPublicFromPrivateX25519WithRFCTestVectors/0 === RUN TestPublicFromPrivateX25519WithRFCTestVectors/1 --- PASS: TestPublicFromPrivateX25519WithRFCTestVectors (0.00s) --- PASS: TestPublicFromPrivateX25519WithRFCTestVectors/0 (0.00s) --- PASS: TestPublicFromPrivateX25519WithRFCTestVectors/1 (0.00s) === RUN TestPublicFromPrivateX25519Fails === RUN TestPublicFromPrivateX25519Fails/0 === RUN TestPublicFromPrivateX25519Fails/1 --- PASS: TestPublicFromPrivateX25519Fails (0.00s) --- PASS: TestPublicFromPrivateX25519Fails/0 (0.00s) --- PASS: TestPublicFromPrivateX25519Fails/1 (0.00s) PASS ok github.com/tink-crypto/tink-go/subtle 0.062s === RUN TestGetRandomBytes --- PASS: TestGetRandomBytes (0.00s) PASS ok github.com/tink-crypto/tink-go/subtle/random 0.037s === RUN TestValidKeyURIs === RUN TestValidKeyURIs/fake-kms://CM2b3_MDElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIK75t5L-adlUwVhWvRuWUwYARABGM2b3_MDIAE === RUN TestValidKeyURIs/fake-kms://CLHW_5cHElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIZ-2h9InfZTbbkJjaJBsVgYARABGLHW_5cHIAE === RUN TestValidKeyURIs/fake-kms://CN7azrwMElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEFqZhDCNZHipxKJGii6ycOEYARABGN7azrwMIAE --- PASS: TestValidKeyURIs (0.00s) --- PASS: TestValidKeyURIs/fake-kms://CM2b3_MDElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIK75t5L-adlUwVhWvRuWUwYARABGM2b3_MDIAE (0.00s) --- PASS: TestValidKeyURIs/fake-kms://CLHW_5cHElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEIZ-2h9InfZTbbkJjaJBsVgYARABGLHW_5cHIAE (0.00s) --- PASS: TestValidKeyURIs/fake-kms://CN7azrwMElQKSAowdHlwZS5nb29nbGVhcGlzLmNvbS9nb29nbGUuY3J5cHRvLnRpbmsuQWVzR2NtS2V5EhIaEFqZhDCNZHipxKJGii6ycOEYARABGN7azrwMIAE (0.00s) === RUN TestBadUriPrefix --- PASS: TestBadUriPrefix (0.00s) === RUN TestValidPrefix --- PASS: TestValidPrefix (0.00s) === RUN TestInvalidPrefix --- PASS: TestInvalidPrefix (0.00s) === RUN TestGetAeadFailsWithBadKeysetEncoding --- PASS: TestGetAeadFailsWithBadKeysetEncoding (0.00s) === RUN TestAEAD --- PASS: TestAEAD (0.00s) === RUN TestNewAEADWithContext --- PASS: TestNewAEADWithContext (0.00s) === RUN TestCompatibility_AEAD_AEADWithContext --- PASS: TestCompatibility_AEAD_AEADWithContext (0.00s) === RUN TestAEADWithContext_canceledContextFails --- PASS: TestAEADWithContext_canceledContextFails (0.00s) PASS ok github.com/tink-crypto/tink-go/testing/fakekms 0.037s === RUN TestCreateNewClient --- PASS: TestCreateNewClient (0.00s) === RUN TestCreateNewLoggers --- PASS: TestCreateNewLoggers (0.00s) === RUN TestLoggerRecordsEvents --- PASS: TestLoggerRecordsEvents (0.00s) === RUN TestLogFailureRecordsFailure --- PASS: TestLogFailureRecordsFailure (0.00s) PASS ok github.com/tink-crypto/tink-go/testing/fakemonitoring 0.044s ? github.com/tink-crypto/tink-go/testing/insecuresecretdataaccesstest [no test files] === RUN TestNewHandleCallsAreConsistent --- PASS: TestNewHandleCallsAreConsistent (0.00s) PASS ok github.com/tink-crypto/tink-go/testkeyset 0.042s === RUN TestDummyAEAD --- PASS: TestDummyAEAD (0.00s) === RUN TestDummySigner --- PASS: TestDummySigner (0.00s) === RUN TestDummyVerifier --- PASS: TestDummyVerifier (0.00s) === RUN TestDummySignerVerifier --- PASS: TestDummySignerVerifier (0.00s) === RUN TestDummyMAC --- PASS: TestDummyMAC (0.00s) === RUN TestUniformString --- PASS: TestUniformString (0.00s) === RUN TestCrossCorrelationUniformString --- PASS: TestCrossCorrelationUniformString (0.00s) === RUN TestAutocorrelationUniformString --- PASS: TestAutocorrelationUniformString (0.01s) === RUN TestGenerateMutations --- PASS: TestGenerateMutations (0.00s) === RUN TestHexBytes --- PASS: TestHexBytes (0.00s) === RUN TestHexBytes_DecodeError --- PASS: TestHexBytes_DecodeError (0.00s) PASS ok github.com/tink-crypto/tink-go/testutil 0.040s === RUN TestKeysetHandleFromSerializedPrivateKey --- PASS: TestKeysetHandleFromSerializedPrivateKey (0.01s) === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_128_GCM === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_128_GCM_Raw === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_256_GCM === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_256_GCM_Raw === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/CHACHA20_POLY1305 === RUN TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/invalid_type_URL --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_128_GCM (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_128_GCM_Raw (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_256_GCM (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/AES_256_GCM_Raw (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/CHACHA20_POLY1305 (0.00s) --- PASS: TestKeysetHandleFromSerializedPrivateKeyInvalidTemplateFails/invalid_type_URL (0.00s) PASS ok github.com/tink-crypto/tink-go/testutil/hybrid 0.039s ? github.com/tink-crypto/tink-go/tink [no test files] make[1]: Leaving directory '/build/reproducible-path/golang-github-tink-crypto-tink-go-2.3.0' create-stamp debian/debhelper-build-stamp dh_testroot -O--builddirectory=_build -O--buildsystem=golang dh_prep -O--builddirectory=_build -O--buildsystem=golang dh_auto_install --destdir=debian/golang-github-tink-crypto-tink-go-dev/ -O--builddirectory=_build -O--buildsystem=golang dh_installdocs -O--builddirectory=_build -O--buildsystem=golang dh_installchangelogs -O--builddirectory=_build -O--buildsystem=golang dh_installsystemduser -O--builddirectory=_build -O--buildsystem=golang dh_perl -O--builddirectory=_build -O--buildsystem=golang dh_link -O--builddirectory=_build -O--buildsystem=golang dh_strip_nondeterminism -O--builddirectory=_build -O--buildsystem=golang dh_compress -O--builddirectory=_build -O--buildsystem=golang dh_fixperms -O--builddirectory=_build -O--buildsystem=golang dh_missing -O--builddirectory=_build -O--buildsystem=golang dh_installdeb -O--builddirectory=_build -O--buildsystem=golang dh_golang -O--builddirectory=_build -O--buildsystem=golang dh_gencontrol -O--builddirectory=_build -O--buildsystem=golang dh_md5sums -O--builddirectory=_build -O--buildsystem=golang dh_builddeb -O--builddirectory=_build -O--buildsystem=golang dpkg-deb: building package 'golang-github-tink-crypto-tink-go-dev' in '../golang-github-tink-crypto-tink-go-dev_2.3.0-2_all.deb'. dpkg-genbuildinfo --build=binary -O../golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo dpkg-genchanges --build=binary -O../golang-github-tink-crypto-tink-go_2.3.0-2_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/4010113 and its subdirectories I: Current time: Tue Apr 28 05:48:45 -12 2026 I: pbuilder-time-stamp: 1777398525 Wed Mar 26 11:25:47 UTC 2025 I: 1st build successful. Starting 2nd build on remote node codethink04-arm64.debian.net. Wed Mar 26 11:25:47 UTC 2025 I: Preparing to do remote build '2' on codethink04-arm64.debian.net. Wed Mar 26 11:28:59 UTC 2025 I: Deleting $TMPDIR on codethink04-arm64.debian.net. Wed Mar 26 11:29:00 UTC 2025 I: golang-github-tink-crypto-tink-go_2.3.0-2_arm64.changes: Format: 1.8 Date: Tue, 25 Mar 2025 19:13:50 +0100 Source: golang-github-tink-crypto-tink-go Binary: golang-github-tink-crypto-tink-go-dev Architecture: all Version: 2.3.0-2 Distribution: unstable Urgency: medium Maintainer: Debian Go Packaging Team Changed-By: Simon Josefsson Description: golang-github-tink-crypto-tink-go-dev - crypto library Tink in Go (library) Changes: golang-github-tink-crypto-tink-go (2.3.0-2) unstable; urgency=medium . * Re-enable 32-bit archs. * Add upstream patches for 32-bit archs. Checksums-Sha1: 5f1544fde01847b1b7f750c38ce44239b58eea01 1916744 golang-github-tink-crypto-tink-go-dev_2.3.0-2_all.deb 8e2acc9735095445b45619615b47b895db40f201 5200 golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo Checksums-Sha256: ba6ebe26330f326d24b8cf07d3d94b98239f3701a1c611be8bf68da37f3e0553 1916744 golang-github-tink-crypto-tink-go-dev_2.3.0-2_all.deb b7224502ae4ba43e918a7d2ccf2b0bf5d6262a0ff544c1d92ee42b713dc4efc4 5200 golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo Files: 7b686f2c92b422bf0c30f6325a794898 1916744 golang optional golang-github-tink-crypto-tink-go-dev_2.3.0-2_all.deb e6734de4dbe3747f5e7f3727c8afd84b 5200 golang optional golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo Wed Mar 26 11:29:01 UTC 2025 I: diffoscope 291 will be used to compare the two builds: Running as unit: rb-diffoscope-arm64_1-65934.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/golang-github-tink-crypto-tink-go_2.3.0-2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/golang-github-tink-crypto-tink-go_2.3.0-2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/golang-github-tink-crypto-tink-go_2.3.0-2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/b1/golang-github-tink-crypto-tink-go_2.3.0-2_arm64.changes /srv/reproducible-results/rbuild-debian/r-b-build.gnkB4Llq/b2/golang-github-tink-crypto-tink-go_2.3.0-2_arm64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call diffoscope.comparators.binary.FilesystemFile ## main (total time: 0.003s) 0.003s 2 calls outputs 0.000s 1 call cleanup Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 227ms CPU time consumed: 228ms Wed Mar 26 11:29:02 UTC 2025 I: diffoscope 291 found no differences in the changes files, and a .buildinfo file also exists. Wed Mar 26 11:29:02 UTC 2025 I: golang-github-tink-crypto-tink-go from unstable built successfully and reproducibly on arm64. Wed Mar 26 11:29:03 UTC 2025 I: Submitting .buildinfo files to external archives: Wed Mar 26 11:29:03 UTC 2025 I: Submitting 8.0K b1/golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo.asc Wed Mar 26 11:29:04 UTC 2025 I: Submitting 8.0K b2/golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo.asc Wed Mar 26 11:29:04 UTC 2025 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Wed Mar 26 11:29:04 UTC 2025 I: Done submitting .buildinfo files. Wed Mar 26 11:29:04 UTC 2025 I: Removing signed golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo.asc files: removed './b1/golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo.asc' removed './b2/golang-github-tink-crypto-tink-go_2.3.0-2_arm64.buildinfo.asc'