0s autopkgtest [08:06:59]: starting date and time: 2024-11-06 08:06:59+0000 0s autopkgtest [08:06:59]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [08:06:59]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.w917wny2/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:golang-go.crypto,src:golang-golang-x-sys,src:golang-golang-x-term --apt-upgrade golang-github-cloudflare-circl --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=golang-go.crypto/1:0.25.0-1 golang-golang-x-sys/0.22.0-1 golang-golang-x-term/0.22.0-1' -- lxd -r lxd-armhf-10.145.243.21 lxd-armhf-10.145.243.21:autopkgtest/ubuntu/plucky/armhf 53s autopkgtest [08:07:52]: testbed dpkg architecture: armhf 55s autopkgtest [08:07:54]: testbed apt version: 2.9.8 55s autopkgtest [08:07:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 63s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 63s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 63s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [175 kB] 64s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [19.4 kB] 64s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1652 kB] 64s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [217 kB] 64s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1247 kB] 64s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [18.0 kB] 64s Fetched 3409 kB in 1s (2850 kB/s) 64s Reading package lists... 81s tee: /proc/self/fd/2: Permission denied 105s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 105s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 105s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 105s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 107s Reading package lists... 107s Reading package lists... 107s Building dependency tree... 107s Reading state information... 109s Calculating upgrade... 110s The following packages were automatically installed and are no longer required: 110s libperl5.38t64 perl-modules-5.38 110s Use 'apt autoremove' to remove them. 110s The following NEW packages will be installed: 110s libperl5.40 perl-modules-5.40 110s The following packages will be upgraded: 110s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 110s libatomic1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 110s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 110s libblockdev-utils3 libblockdev3 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 110s libftdi1-2 libfwupd2 libgcc-s1 libinih1 libkeyutils1 libldap-common libldap2 110s liblocale-gettext-perl libpipeline1 libsgutils2-1.46-2 libstdc++6 110s libtext-charwidth-perl libtext-iconv-perl libtraceevent1 110s libtraceevent1-plugin libxau6 motd-news-config nano perl perl-base 110s python3-configobj python3-json-pointer python3-lazr.uri python3-oauthlib 110s python3-zipp sg3-utils sg3-utils-udev vim-common vim-tiny xxd 110s 51 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 110s Need to get 20.0 MB of archives. 110s After this operation, 42.8 MB of additional disk space will be used. 110s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 110s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 110s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 110s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 111s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 111s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 111s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 111s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 111s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 111s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 111s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 111s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 111s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 111s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 111s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 111s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 111s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 111s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 111s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 111s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 111s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 111s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 111s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 111s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 111s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 111s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libpipeline1 armhf 1.5.8-1 [26.9 kB] 111s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.3-1ubuntu1 [18.1 kB] 111s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.3-1ubuntu1 [52.1 kB] 111s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libxau6 armhf 1:1.0.11-1 [6558 B] 111s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 111s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 111s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 111s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-utils3 armhf 3.2.0-2 [17.4 kB] 111s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-crypto3 armhf 3.2.0-2 [22.3 kB] 111s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-fs3 armhf 3.2.0-2 [34.3 kB] 111s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-loop3 armhf 3.2.0-2 [6552 B] 111s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-mdraid3 armhf 3.2.0-2 [13.4 kB] 111s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-nvme3 armhf 3.2.0-2 [17.6 kB] 111s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-part3 armhf 3.2.0-2 [16.5 kB] 111s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-swap3 armhf 3.2.0-2 [8942 B] 111s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev3 armhf 3.2.0-2 [44.2 kB] 111s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 111s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 111s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libldap-common all 2.6.8+dfsg-1~exp4ubuntu3 [32.3 kB] 111s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libldap2 armhf 2.6.8+dfsg-1~exp4ubuntu3 [173 kB] 111s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 111s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 111s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 111s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 111s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-2 [89.8 kB] 111s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf python3-zipp all 3.20.2-1 [10.1 kB] 111s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 111s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 112s Preconfiguring packages ... 112s Fetched 20.0 MB in 2s (13.2 MB/s) 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 112s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 112s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 112s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 112s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 112s Setting up base-files (13.5ubuntu2) ... 112s Installing new version of config file /etc/issue ... 112s Installing new version of config file /etc/issue.net ... 112s Installing new version of config file /etc/lsb-release ... 113s motd-news.service is a disabled or a static unit not running, not starting it. 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 113s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 114s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 114s Selecting previously unselected package perl-modules-5.40. 114s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 114s Unpacking perl-modules-5.40 (5.40.0-6) ... 114s Selecting previously unselected package libperl5.40:armhf. 114s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 114s Unpacking libperl5.40:armhf (5.40.0-6) ... 114s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 114s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 115s Setting up perl-base (5.40.0-6) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 115s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 115s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 115s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 115s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 115s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 115s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 115s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 115s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 115s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 115s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 115s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 115s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 115s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 115s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 115s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 115s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 115s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 116s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 116s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 116s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 116s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 116s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 116s Setting up install-info (7.1.1-1) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 116s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 116s Unpacking distro-info-data (0.63) over (0.62) ... 116s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 116s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 116s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 116s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 116s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 116s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 117s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 117s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 117s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 117s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 117s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 117s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 117s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 117s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 117s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 117s Unpacking info (7.1.1-1) over (7.1-3build2) ... 117s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 117s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 117s Preparing to unpack .../10-libpipeline1_1.5.8-1_armhf.deb ... 117s Unpacking libpipeline1:armhf (1.5.8-1) over (1.5.7-2) ... 117s Preparing to unpack .../11-libtraceevent1-plugin_1%3a1.8.3-1ubuntu1_armhf.deb ... 117s Unpacking libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 117s Preparing to unpack .../12-libtraceevent1_1%3a1.8.3-1ubuntu1_armhf.deb ... 117s Unpacking libtraceevent1:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 117s Preparing to unpack .../13-libxau6_1%3a1.0.11-1_armhf.deb ... 117s Unpacking libxau6:armhf (1:1.0.11-1) over (1:1.0.9-1build6) ... 117s Preparing to unpack .../14-nano_8.2-1_armhf.deb ... 117s Unpacking nano (8.2-1) over (8.1-1) ... 117s Preparing to unpack .../15-libfwupd2_1.9.26-2_armhf.deb ... 117s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 118s Preparing to unpack .../16-fwupd_1.9.26-2_armhf.deb ... 118s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 118s Preparing to unpack .../17-libblockdev-utils3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-utils3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../18-libblockdev-crypto3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-crypto3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../19-libblockdev-fs3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-fs3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../20-libblockdev-loop3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-loop3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../21-libblockdev-mdraid3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-mdraid3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../22-libblockdev-nvme3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-nvme3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../23-libblockdev-part3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-part3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../24-libblockdev-swap3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev-swap3:armhf (3.2.0-2) over (3.1.1-2) ... 118s Preparing to unpack .../25-libblockdev3_3.2.0-2_armhf.deb ... 118s Unpacking libblockdev3:armhf (3.2.0-2) over (3.1.1-2) ... 119s Preparing to unpack .../26-libftdi1-2_1.5-7_armhf.deb ... 119s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 119s Preparing to unpack .../27-libinih1_58-1ubuntu1_armhf.deb ... 119s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 119s Preparing to unpack .../28-libldap-common_2.6.8+dfsg-1~exp4ubuntu3_all.deb ... 119s Unpacking libldap-common (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 119s Preparing to unpack .../29-libldap2_2.6.8+dfsg-1~exp4ubuntu3_armhf.deb ... 119s Unpacking libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 119s Preparing to unpack .../30-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 119s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 119s Preparing to unpack .../31-python3-configobj_5.0.9-1_all.deb ... 119s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 119s Preparing to unpack .../32-python3-json-pointer_2.4-2_all.deb ... 119s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 119s Preparing to unpack .../33-python3-lazr.uri_1.0.6-4_all.deb ... 119s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 119s Preparing to unpack .../34-python3-oauthlib_3.2.2-2_all.deb ... 119s Unpacking python3-oauthlib (3.2.2-2) over (3.2.2-1) ... 120s Preparing to unpack .../35-python3-zipp_3.20.2-1_all.deb ... 120s Unpacking python3-zipp (3.20.2-1) over (3.20.0-1) ... 120s Preparing to unpack .../36-sg3-utils_1.46-3ubuntu5_armhf.deb ... 120s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 120s Preparing to unpack .../37-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 120s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 120s Setting up libpipeline1:armhf (1.5.8-1) ... 120s Setting up motd-news-config (13.5ubuntu2) ... 120s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 120s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 120s Setting up libxau6:armhf (1:1.0.11-1) ... 120s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 120s Setting up distro-info-data (0.63) ... 120s Setting up libinih1:armhf (58-1ubuntu1) ... 120s Setting up libfwupd2:armhf (1.9.26-2) ... 120s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 120s Setting up python3-lazr.uri (1.0.6-4) ... 120s Setting up python3-zipp (3.20.2-1) ... 120s Setting up libldap-common (2.6.8+dfsg-1~exp4ubuntu3) ... 120s Setting up xxd (2:9.1.0777-1ubuntu1) ... 120s Setting up libelf1t64:armhf (0.192-4) ... 120s Setting up libdw1t64:armhf (0.192-4) ... 120s Setting up libftdi1-2:armhf (1.5-7) ... 120s Setting up python3-oauthlib (3.2.2-2) ... 121s Setting up python3-configobj (5.0.9-1) ... 121s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 121s Installing new version of config file /etc/vim/vimrc ... 121s Setting up libblockdev-utils3:armhf (3.2.0-2) ... 121s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 121s Setting up libblockdev-nvme3:armhf (3.2.0-2) ... 121s Setting up nano (8.2-1) ... 121s Setting up libblockdev-fs3:armhf (3.2.0-2) ... 121s Setting up perl-modules-5.40 (5.40.0-6) ... 121s Setting up python3-json-pointer (2.4-2) ... 121s Setting up libtraceevent1:armhf (1:1.8.3-1ubuntu1) ... 121s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 121s Setting up libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) ... 121s Setting up fwupd (1.9.26-2) ... 122s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 122s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 122s fwupd.service is a disabled or a static unit not running, not starting it. 122s Setting up info (7.1.1-1) ... 122s Setting up liblocale-gettext-perl (1.07-7build1) ... 122s Setting up sg3-utils (1.46-3ubuntu5) ... 122s Setting up libblockdev-mdraid3:armhf (3.2.0-2) ... 122s Setting up libblockdev-crypto3:armhf (3.2.0-2) ... 122s Setting up libblockdev-swap3:armhf (3.2.0-2) ... 122s Setting up iproute2 (6.10.0-2ubuntu1) ... 122s Setting up libblockdev-loop3:armhf (3.2.0-2) ... 122s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 122s Setting up libblockdev3:armhf (3.2.0-2) ... 122s Installing new version of config file /etc/libblockdev/3/conf.d/00-default.cfg ... 122s Setting up libblockdev-part3:armhf (3.2.0-2) ... 122s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 122s update-initramfs: deferring update (trigger activated) 122s Setting up libperl5.40:armhf (5.40.0-6) ... 122s Setting up perl (5.40.0-6) ... 122s Setting up libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) ... 122s Processing triggers for initramfs-tools (0.142ubuntu34) ... 122s Processing triggers for libc-bin (2.40-1ubuntu3) ... 123s Processing triggers for man-db (2.12.1-3) ... 124s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 124s update-initramfs: deferring update (trigger activated) 124s Processing triggers for dbus (1.14.10-4ubuntu5) ... 124s Processing triggers for install-info (7.1.1-1) ... 125s Processing triggers for initramfs-tools (0.142ubuntu34) ... 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 127s The following packages will be REMOVED: 127s libperl5.38t64* perl-modules-5.38* 127s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 127s After this operation, 41.6 MB disk space will be freed. 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 127s Removing libperl5.38t64:armhf (5.38.2-5) ... 127s Removing perl-modules-5.38 (5.38.2-5) ... 127s Processing triggers for man-db (2.12.1-3) ... 128s Processing triggers for libc-bin (2.40-1ubuntu3) ... 130s autopkgtest [08:09:09]: rebooting testbed after setup commands that affected boot 198s autopkgtest [08:10:17]: testbed running kernel: Linux 6.8.0-47-generic #47~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Oct 2 16:39:14 UTC 2 225s autopkgtest [08:10:44]: @@@@@@@@@@@@@@@@@@@@ apt-source golang-github-cloudflare-circl 236s Get:1 http://ftpmaster.internal/ubuntu plucky/universe golang-github-cloudflare-circl 1.3.9-1 (dsc) [2554 B] 236s Get:2 http://ftpmaster.internal/ubuntu plucky/universe golang-github-cloudflare-circl 1.3.9-1 (tar) [5018 kB] 236s Get:3 http://ftpmaster.internal/ubuntu plucky/universe golang-github-cloudflare-circl 1.3.9-1 (diff) [3528 B] 236s gpgv: Signature made Fri Jun 14 09:32:18 2024 UTC 236s gpgv: using RSA key FD5A92F4208137A4B6680B3D52A57CFCE13D657D 236s gpgv: Can't check signature: No public key 236s dpkg-source: warning: cannot verify inline signature for ./golang-github-cloudflare-circl_1.3.9-1.dsc: no acceptable signature found 237s autopkgtest [08:10:56]: testing package golang-github-cloudflare-circl version 1.3.9-1 239s autopkgtest [08:10:58]: build not needed 242s autopkgtest [08:11:01]: test dh-golang-autopkgtest: preparing testbed 253s Reading package lists... 253s Building dependency tree... 253s Reading state information... 254s Starting pkgProblemResolver with broken count: 0 254s Starting 2 pkgProblemResolver with broken count: 0 254s Done 255s The following additional packages will be installed: 255s autoconf automake autopoint autotools-dev build-essential cpp cpp-14 255s cpp-14-arm-linux-gnueabihf cpp-arm-linux-gnueabihf debhelper debugedit 255s dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-14 255s g++-14-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc gcc-14 255s gcc-14-arm-linux-gnueabihf gcc-arm-linux-gnueabihf gettext golang-1.23-go 255s golang-1.23-src golang-any golang-github-bwesterb-go-ristretto-dev 255s golang-github-cloudflare-circl-dev golang-github-mmcloughlin-avo-dev 255s golang-github-yuin-goldmark-dev golang-go golang-golang-x-arch-dev 255s golang-golang-x-crypto-dev golang-golang-x-mod-dev golang-golang-x-net-dev 255s golang-golang-x-sync-dev golang-golang-x-sys-dev golang-golang-x-term-dev 255s golang-golang-x-text-dev golang-golang-x-tools-dev golang-src 255s intltool-debian libarchive-zip-perl libasan8 libc-dev-bin libc6-dev libcc1-0 255s libcrypt-dev libdebhelper-perl libfile-stripnondeterminism-perl 255s libgcc-14-dev libgomp1 libisl23 libmpc3 libstdc++-14-dev libtool libubsan1 255s linux-libc-dev m4 po-debconf rpcsvc-proto 255s Suggested packages: 255s autoconf-archive gnu-standards autoconf-doc cpp-doc gcc-14-locales 255s cpp-14-doc dh-make gcc-14-doc gcc-multilib manpages-dev flex bison gdb 255s gcc-doc gdb-arm-linux-gnueabihf gettext-doc libasprintf-dev libgettextpo-dev 255s bzr | brz git mercurial subversion libc-devtools glibc-doc libstdc++-14-doc 255s libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc libmail-box-perl 255s Recommended packages: 255s pkgconf manpages manpages-dev libarchive-cpio-perl libltdl-dev 255s libmail-sendmail-perl 255s The following NEW packages will be installed: 255s autoconf automake autopkgtest-satdep autopoint autotools-dev build-essential 255s cpp cpp-14 cpp-14-arm-linux-gnueabihf cpp-arm-linux-gnueabihf debhelper 255s debugedit dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-14 255s g++-14-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc gcc-14 255s gcc-14-arm-linux-gnueabihf gcc-arm-linux-gnueabihf gettext golang-1.23-go 255s golang-1.23-src golang-any golang-github-bwesterb-go-ristretto-dev 255s golang-github-cloudflare-circl-dev golang-github-mmcloughlin-avo-dev 255s golang-github-yuin-goldmark-dev golang-go golang-golang-x-arch-dev 255s golang-golang-x-crypto-dev golang-golang-x-mod-dev golang-golang-x-net-dev 255s golang-golang-x-sync-dev golang-golang-x-sys-dev golang-golang-x-term-dev 255s golang-golang-x-text-dev golang-golang-x-tools-dev golang-src 255s intltool-debian libarchive-zip-perl libasan8 libc-dev-bin libc6-dev libcc1-0 255s libcrypt-dev libdebhelper-perl libfile-stripnondeterminism-perl 255s libgcc-14-dev libgomp1 libisl23 libmpc3 libstdc++-14-dev libtool libubsan1 255s linux-libc-dev m4 po-debconf rpcsvc-proto 255s 0 upgraded, 63 newly installed, 0 to remove and 0 not upgraded. 255s Need to get 114 MB/114 MB of archives. 255s After this operation, 506 MB of additional disk space will be used. 255s Get:1 /tmp/autopkgtest.w1jrne/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [816 B] 256s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf m4 armhf 1.4.19-4build1 [235 kB] 256s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf autoconf all 2.72-3 [382 kB] 256s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf autotools-dev all 20220109.1 [44.9 kB] 256s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf automake all 1:1.16.5-1.3ubuntu1 [558 kB] 256s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf autopoint all 0.22.5-2 [616 kB] 256s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libc-dev-bin armhf 2.40-1ubuntu3 [19.2 kB] 256s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf linux-libc-dev armhf 6.11.0-8.8 [1628 kB] 256s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libcrypt-dev armhf 1:4.4.36-4build1 [120 kB] 256s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf rpcsvc-proto armhf 1.4.2-0ubuntu7 [62.2 kB] 256s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libc6-dev armhf 2.40-1ubuntu3 [1370 kB] 256s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libisl23 armhf 0.27-1 [546 kB] 256s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libmpc3 armhf 1.3.1-1build2 [47.1 kB] 256s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf cpp-14-arm-linux-gnueabihf armhf 14.2.0-7ubuntu1 [9219 kB] 257s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf cpp-14 armhf 14.2.0-7ubuntu1 [1030 B] 257s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf cpp-arm-linux-gnueabihf armhf 4:14.1.0-2ubuntu1 [5464 B] 257s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf cpp armhf 4:14.1.0-2ubuntu1 [22.4 kB] 257s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libcc1-0 armhf 14.2.0-7ubuntu1 [43.3 kB] 257s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libgomp1 armhf 14.2.0-7ubuntu1 [125 kB] 257s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libasan8 armhf 14.2.0-7ubuntu1 [2901 kB] 257s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libubsan1 armhf 14.2.0-7ubuntu1 [1150 kB] 257s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-14-dev armhf 14.2.0-7ubuntu1 [897 kB] 257s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-arm-linux-gnueabihf armhf 14.2.0-7ubuntu1 [18.0 MB] 257s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14 armhf 14.2.0-7ubuntu1 [495 kB] 257s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-arm-linux-gnueabihf armhf 4:14.1.0-2ubuntu1 [1222 B] 257s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf gcc armhf 4:14.1.0-2ubuntu1 [5002 B] 257s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++-14-dev armhf 14.2.0-7ubuntu1 [2567 kB] 257s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf g++-14-arm-linux-gnueabihf armhf 14.2.0-7ubuntu1 [10.5 MB] 257s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf g++-14 armhf 14.2.0-7ubuntu1 [19.8 kB] 257s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf g++-arm-linux-gnueabihf armhf 4:14.1.0-2ubuntu1 [968 B] 257s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf g++ armhf 4:14.1.0-2ubuntu1 [1084 B] 257s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf build-essential armhf 12.10ubuntu1 [4928 B] 257s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libdebhelper-perl all 13.20ubuntu1 [94.2 kB] 257s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libtool all 2.4.7-7build1 [166 kB] 257s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf dh-autoreconf all 20 [16.1 kB] 257s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] 257s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-stripnondeterminism-perl all 1.14.0-1 [20.1 kB] 258s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf dh-strip-nondeterminism all 1.14.0-1 [5058 B] 258s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf debugedit armhf 1:5.1-1 [46.5 kB] 258s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf dwz armhf 0.15-1build6 [116 kB] 258s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf gettext armhf 0.22.5-2 [995 kB] 258s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] 258s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf po-debconf all 1.0.21+nmu1 [233 kB] 258s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf debhelper all 13.20ubuntu1 [893 kB] 258s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf golang-1.23-src all 1.23.2-1 [19.8 MB] 258s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf golang-1.23-go armhf 1.23.2-1 [25.1 MB] 259s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf golang-src all 2:1.23~1 [5086 B] 259s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf golang-go armhf 2:1.23~1 [43.9 kB] 259s Get:49 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-any armhf 2:1.23~1 [2836 B] 259s Get:50 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-github-bwesterb-go-ristretto-dev all 1.2.3-2 [141 kB] 259s Get:51 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-golang-x-arch-dev all 0.2.0-1 [384 kB] 259s Get:52 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-github-yuin-goldmark-dev all 1.7.4-1 [119 kB] 259s Get:53 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-golang-x-mod-dev all 0.19.0-1 [106 kB] 259s Get:54 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf golang-golang-x-sys-dev all 0.22.0-1 [457 kB] 259s Get:55 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf golang-golang-x-term-dev all 0.22.0-1 [14.6 kB] 259s Get:56 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-golang-x-text-dev all 0.16.0-1 [4603 kB] 259s Get:57 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf golang-golang-x-crypto-dev all 1:0.25.0-1 [1724 kB] 259s Get:58 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-golang-x-net-dev all 1:0.26.0+dfsg-2 [935 kB] 259s Get:59 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-golang-x-sync-dev all 0.7.0-1 [19.5 kB] 259s Get:60 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-golang-x-tools-dev all 1:0.22.0+ds-1 [1581 kB] 259s Get:61 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-github-mmcloughlin-avo-dev all 0.5.0-1 [528 kB] 259s Get:62 http://ftpmaster.internal/ubuntu plucky/universe armhf golang-github-cloudflare-circl-dev all 1.3.9-1 [4095 kB] 260s Get:63 http://ftpmaster.internal/ubuntu plucky/main armhf dh-golang all 1.62 [25.2 kB] 260s Fetched 114 MB in 4s (28.2 MB/s) 260s Selecting previously unselected package m4. 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 260s Preparing to unpack .../00-m4_1.4.19-4build1_armhf.deb ... 260s Unpacking m4 (1.4.19-4build1) ... 260s Selecting previously unselected package autoconf. 260s Preparing to unpack .../01-autoconf_2.72-3_all.deb ... 260s Unpacking autoconf (2.72-3) ... 260s Selecting previously unselected package autotools-dev. 260s Preparing to unpack .../02-autotools-dev_20220109.1_all.deb ... 260s Unpacking autotools-dev (20220109.1) ... 260s Selecting previously unselected package automake. 260s Preparing to unpack .../03-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 260s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 261s Selecting previously unselected package autopoint. 261s Preparing to unpack .../04-autopoint_0.22.5-2_all.deb ... 261s Unpacking autopoint (0.22.5-2) ... 261s Selecting previously unselected package libc-dev-bin. 261s Preparing to unpack .../05-libc-dev-bin_2.40-1ubuntu3_armhf.deb ... 261s Unpacking libc-dev-bin (2.40-1ubuntu3) ... 261s Selecting previously unselected package linux-libc-dev:armhf. 261s Preparing to unpack .../06-linux-libc-dev_6.11.0-8.8_armhf.deb ... 261s Unpacking linux-libc-dev:armhf (6.11.0-8.8) ... 261s Selecting previously unselected package libcrypt-dev:armhf. 261s Preparing to unpack .../07-libcrypt-dev_1%3a4.4.36-4build1_armhf.deb ... 261s Unpacking libcrypt-dev:armhf (1:4.4.36-4build1) ... 261s Selecting previously unselected package rpcsvc-proto. 261s Preparing to unpack .../08-rpcsvc-proto_1.4.2-0ubuntu7_armhf.deb ... 261s Unpacking rpcsvc-proto (1.4.2-0ubuntu7) ... 261s Selecting previously unselected package libc6-dev:armhf. 261s Preparing to unpack .../09-libc6-dev_2.40-1ubuntu3_armhf.deb ... 261s Unpacking libc6-dev:armhf (2.40-1ubuntu3) ... 261s Selecting previously unselected package libisl23:armhf. 261s Preparing to unpack .../10-libisl23_0.27-1_armhf.deb ... 261s Unpacking libisl23:armhf (0.27-1) ... 261s Selecting previously unselected package libmpc3:armhf. 261s Preparing to unpack .../11-libmpc3_1.3.1-1build2_armhf.deb ... 261s Unpacking libmpc3:armhf (1.3.1-1build2) ... 261s Selecting previously unselected package cpp-14-arm-linux-gnueabihf. 261s Preparing to unpack .../12-cpp-14-arm-linux-gnueabihf_14.2.0-7ubuntu1_armhf.deb ... 261s Unpacking cpp-14-arm-linux-gnueabihf (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package cpp-14. 262s Preparing to unpack .../13-cpp-14_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking cpp-14 (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package cpp-arm-linux-gnueabihf. 262s Preparing to unpack .../14-cpp-arm-linux-gnueabihf_4%3a14.1.0-2ubuntu1_armhf.deb ... 262s Unpacking cpp-arm-linux-gnueabihf (4:14.1.0-2ubuntu1) ... 262s Selecting previously unselected package cpp. 262s Preparing to unpack .../15-cpp_4%3a14.1.0-2ubuntu1_armhf.deb ... 262s Unpacking cpp (4:14.1.0-2ubuntu1) ... 262s Selecting previously unselected package libcc1-0:armhf. 262s Preparing to unpack .../16-libcc1-0_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking libcc1-0:armhf (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package libgomp1:armhf. 262s Preparing to unpack .../17-libgomp1_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking libgomp1:armhf (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package libasan8:armhf. 262s Preparing to unpack .../18-libasan8_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking libasan8:armhf (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package libubsan1:armhf. 262s Preparing to unpack .../19-libubsan1_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking libubsan1:armhf (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package libgcc-14-dev:armhf. 262s Preparing to unpack .../20-libgcc-14-dev_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking libgcc-14-dev:armhf (14.2.0-7ubuntu1) ... 262s Selecting previously unselected package gcc-14-arm-linux-gnueabihf. 262s Preparing to unpack .../21-gcc-14-arm-linux-gnueabihf_14.2.0-7ubuntu1_armhf.deb ... 262s Unpacking gcc-14-arm-linux-gnueabihf (14.2.0-7ubuntu1) ... 263s Selecting previously unselected package gcc-14. 263s Preparing to unpack .../22-gcc-14_14.2.0-7ubuntu1_armhf.deb ... 263s Unpacking gcc-14 (14.2.0-7ubuntu1) ... 263s Selecting previously unselected package gcc-arm-linux-gnueabihf. 263s Preparing to unpack .../23-gcc-arm-linux-gnueabihf_4%3a14.1.0-2ubuntu1_armhf.deb ... 263s Unpacking gcc-arm-linux-gnueabihf (4:14.1.0-2ubuntu1) ... 263s Selecting previously unselected package gcc. 263s Preparing to unpack .../24-gcc_4%3a14.1.0-2ubuntu1_armhf.deb ... 263s Unpacking gcc (4:14.1.0-2ubuntu1) ... 263s Selecting previously unselected package libstdc++-14-dev:armhf. 263s Preparing to unpack .../25-libstdc++-14-dev_14.2.0-7ubuntu1_armhf.deb ... 263s Unpacking libstdc++-14-dev:armhf (14.2.0-7ubuntu1) ... 263s Selecting previously unselected package g++-14-arm-linux-gnueabihf. 263s Preparing to unpack .../26-g++-14-arm-linux-gnueabihf_14.2.0-7ubuntu1_armhf.deb ... 263s Unpacking g++-14-arm-linux-gnueabihf (14.2.0-7ubuntu1) ... 264s Selecting previously unselected package g++-14. 264s Preparing to unpack .../27-g++-14_14.2.0-7ubuntu1_armhf.deb ... 264s Unpacking g++-14 (14.2.0-7ubuntu1) ... 264s Selecting previously unselected package g++-arm-linux-gnueabihf. 264s Preparing to unpack .../28-g++-arm-linux-gnueabihf_4%3a14.1.0-2ubuntu1_armhf.deb ... 264s Unpacking g++-arm-linux-gnueabihf (4:14.1.0-2ubuntu1) ... 264s Selecting previously unselected package g++. 264s Preparing to unpack .../29-g++_4%3a14.1.0-2ubuntu1_armhf.deb ... 264s Unpacking g++ (4:14.1.0-2ubuntu1) ... 264s Selecting previously unselected package build-essential. 264s Preparing to unpack .../30-build-essential_12.10ubuntu1_armhf.deb ... 264s Unpacking build-essential (12.10ubuntu1) ... 264s Selecting previously unselected package libdebhelper-perl. 264s Preparing to unpack .../31-libdebhelper-perl_13.20ubuntu1_all.deb ... 264s Unpacking libdebhelper-perl (13.20ubuntu1) ... 264s Selecting previously unselected package libtool. 264s Preparing to unpack .../32-libtool_2.4.7-7build1_all.deb ... 264s Unpacking libtool (2.4.7-7build1) ... 264s Selecting previously unselected package dh-autoreconf. 264s Preparing to unpack .../33-dh-autoreconf_20_all.deb ... 264s Unpacking dh-autoreconf (20) ... 264s Selecting previously unselected package libarchive-zip-perl. 264s Preparing to unpack .../34-libarchive-zip-perl_1.68-1_all.deb ... 264s Unpacking libarchive-zip-perl (1.68-1) ... 264s Selecting previously unselected package libfile-stripnondeterminism-perl. 264s Preparing to unpack .../35-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... 264s Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... 264s Selecting previously unselected package dh-strip-nondeterminism. 264s Preparing to unpack .../36-dh-strip-nondeterminism_1.14.0-1_all.deb ... 264s Unpacking dh-strip-nondeterminism (1.14.0-1) ... 264s Selecting previously unselected package debugedit. 264s Preparing to unpack .../37-debugedit_1%3a5.1-1_armhf.deb ... 264s Unpacking debugedit (1:5.1-1) ... 264s Selecting previously unselected package dwz. 264s Preparing to unpack .../38-dwz_0.15-1build6_armhf.deb ... 264s Unpacking dwz (0.15-1build6) ... 264s Selecting previously unselected package gettext. 264s Preparing to unpack .../39-gettext_0.22.5-2_armhf.deb ... 264s Unpacking gettext (0.22.5-2) ... 264s Selecting previously unselected package intltool-debian. 264s Preparing to unpack .../40-intltool-debian_0.35.0+20060710.6_all.deb ... 264s Unpacking intltool-debian (0.35.0+20060710.6) ... 264s Selecting previously unselected package po-debconf. 264s Preparing to unpack .../41-po-debconf_1.0.21+nmu1_all.deb ... 264s Unpacking po-debconf (1.0.21+nmu1) ... 264s Selecting previously unselected package debhelper. 265s Preparing to unpack .../42-debhelper_13.20ubuntu1_all.deb ... 265s Unpacking debhelper (13.20ubuntu1) ... 265s Selecting previously unselected package golang-1.23-src. 265s Preparing to unpack .../43-golang-1.23-src_1.23.2-1_all.deb ... 265s Unpacking golang-1.23-src (1.23.2-1) ... 268s Selecting previously unselected package golang-1.23-go. 268s Preparing to unpack .../44-golang-1.23-go_1.23.2-1_armhf.deb ... 268s Unpacking golang-1.23-go (1.23.2-1) ... 269s Selecting previously unselected package golang-src. 269s Preparing to unpack .../45-golang-src_2%3a1.23~1_all.deb ... 269s Unpacking golang-src (2:1.23~1) ... 269s Selecting previously unselected package golang-go:armhf. 269s Preparing to unpack .../46-golang-go_2%3a1.23~1_armhf.deb ... 269s Unpacking golang-go:armhf (2:1.23~1) ... 269s Selecting previously unselected package golang-any:armhf. 269s Preparing to unpack .../47-golang-any_2%3a1.23~1_armhf.deb ... 269s Unpacking golang-any:armhf (2:1.23~1) ... 269s Selecting previously unselected package golang-github-bwesterb-go-ristretto-dev. 269s Preparing to unpack .../48-golang-github-bwesterb-go-ristretto-dev_1.2.3-2_all.deb ... 269s Unpacking golang-github-bwesterb-go-ristretto-dev (1.2.3-2) ... 269s Selecting previously unselected package golang-golang-x-arch-dev. 269s Preparing to unpack .../49-golang-golang-x-arch-dev_0.2.0-1_all.deb ... 269s Unpacking golang-golang-x-arch-dev (0.2.0-1) ... 269s Selecting previously unselected package golang-github-yuin-goldmark-dev. 269s Preparing to unpack .../50-golang-github-yuin-goldmark-dev_1.7.4-1_all.deb ... 269s Unpacking golang-github-yuin-goldmark-dev (1.7.4-1) ... 269s Selecting previously unselected package golang-golang-x-mod-dev. 269s Preparing to unpack .../51-golang-golang-x-mod-dev_0.19.0-1_all.deb ... 269s Unpacking golang-golang-x-mod-dev (0.19.0-1) ... 269s Selecting previously unselected package golang-golang-x-sys-dev. 269s Preparing to unpack .../52-golang-golang-x-sys-dev_0.22.0-1_all.deb ... 269s Unpacking golang-golang-x-sys-dev (0.22.0-1) ... 270s Selecting previously unselected package golang-golang-x-term-dev. 270s Preparing to unpack .../53-golang-golang-x-term-dev_0.22.0-1_all.deb ... 270s Unpacking golang-golang-x-term-dev (0.22.0-1) ... 270s Selecting previously unselected package golang-golang-x-text-dev. 270s Preparing to unpack .../54-golang-golang-x-text-dev_0.16.0-1_all.deb ... 270s Unpacking golang-golang-x-text-dev (0.16.0-1) ... 270s Selecting previously unselected package golang-golang-x-crypto-dev. 270s Preparing to unpack .../55-golang-golang-x-crypto-dev_1%3a0.25.0-1_all.deb ... 270s Unpacking golang-golang-x-crypto-dev (1:0.25.0-1) ... 270s Selecting previously unselected package golang-golang-x-net-dev. 270s Preparing to unpack .../56-golang-golang-x-net-dev_1%3a0.26.0+dfsg-2_all.deb ... 270s Unpacking golang-golang-x-net-dev (1:0.26.0+dfsg-2) ... 270s Selecting previously unselected package golang-golang-x-sync-dev. 270s Preparing to unpack .../57-golang-golang-x-sync-dev_0.7.0-1_all.deb ... 270s Unpacking golang-golang-x-sync-dev (0.7.0-1) ... 271s Selecting previously unselected package golang-golang-x-tools-dev. 271s Preparing to unpack .../58-golang-golang-x-tools-dev_1%3a0.22.0+ds-1_all.deb ... 271s Unpacking golang-golang-x-tools-dev (1:0.22.0+ds-1) ... 271s Selecting previously unselected package golang-github-mmcloughlin-avo-dev. 271s Preparing to unpack .../59-golang-github-mmcloughlin-avo-dev_0.5.0-1_all.deb ... 271s Unpacking golang-github-mmcloughlin-avo-dev (0.5.0-1) ... 271s Selecting previously unselected package golang-github-cloudflare-circl-dev. 271s Preparing to unpack .../60-golang-github-cloudflare-circl-dev_1.3.9-1_all.deb ... 271s Unpacking golang-github-cloudflare-circl-dev (1.3.9-1) ... 271s Selecting previously unselected package dh-golang. 271s Preparing to unpack .../61-dh-golang_1.62_all.deb ... 271s Unpacking dh-golang (1.62) ... 272s Selecting previously unselected package autopkgtest-satdep. 272s Preparing to unpack .../62-1-autopkgtest-satdep.deb ... 272s Unpacking autopkgtest-satdep (0) ... 272s Setting up golang-golang-x-arch-dev (0.2.0-1) ... 272s Setting up libarchive-zip-perl (1.68-1) ... 272s Setting up libdebhelper-perl (13.20ubuntu1) ... 272s Setting up golang-golang-x-sys-dev (0.22.0-1) ... 272s Setting up linux-libc-dev:armhf (6.11.0-8.8) ... 272s Setting up m4 (1.4.19-4build1) ... 272s Setting up golang-golang-x-term-dev (0.22.0-1) ... 272s Setting up libgomp1:armhf (14.2.0-7ubuntu1) ... 272s Setting up autotools-dev (20220109.1) ... 272s Setting up rpcsvc-proto (1.4.2-0ubuntu7) ... 272s Setting up golang-github-yuin-goldmark-dev (1.7.4-1) ... 272s Setting up libmpc3:armhf (1.3.1-1build2) ... 272s Setting up golang-golang-x-sync-dev (0.7.0-1) ... 272s Setting up golang-golang-x-mod-dev (0.19.0-1) ... 272s Setting up golang-1.23-src (1.23.2-1) ... 272s Setting up autopoint (0.22.5-2) ... 272s Setting up autoconf (2.72-3) ... 272s Setting up golang-github-bwesterb-go-ristretto-dev (1.2.3-2) ... 272s Setting up libubsan1:armhf (14.2.0-7ubuntu1) ... 272s Setting up dwz (0.15-1build6) ... 272s Setting up golang-golang-x-text-dev (0.16.0-1) ... 272s Setting up libcrypt-dev:armhf (1:4.4.36-4build1) ... 272s Setting up libasan8:armhf (14.2.0-7ubuntu1) ... 272s Setting up debugedit (1:5.1-1) ... 272s Setting up golang-golang-x-crypto-dev (1:0.25.0-1) ... 272s Setting up libgcc-14-dev:armhf (14.2.0-7ubuntu1) ... 272s Setting up libisl23:armhf (0.27-1) ... 272s Setting up libc-dev-bin (2.40-1ubuntu3) ... 272s Setting up golang-src (2:1.23~1) ... 272s Setting up libcc1-0:armhf (14.2.0-7ubuntu1) ... 272s Setting up cpp-14-arm-linux-gnueabihf (14.2.0-7ubuntu1) ... 272s Setting up automake (1:1.16.5-1.3ubuntu1) ... 272s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 272s Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... 272s Setting up gettext (0.22.5-2) ... 272s Setting up gcc-14-arm-linux-gnueabihf (14.2.0-7ubuntu1) ... 272s Setting up intltool-debian (0.35.0+20060710.6) ... 272s Setting up golang-1.23-go (1.23.2-1) ... 272s Setting up golang-golang-x-net-dev (1:0.26.0+dfsg-2) ... 272s Setting up cpp-14 (14.2.0-7ubuntu1) ... 272s Setting up dh-strip-nondeterminism (1.14.0-1) ... 272s Setting up libc6-dev:armhf (2.40-1ubuntu3) ... 272s Setting up libstdc++-14-dev:armhf (14.2.0-7ubuntu1) ... 272s Setting up cpp-arm-linux-gnueabihf (4:14.1.0-2ubuntu1) ... 272s Setting up gcc-arm-linux-gnueabihf (4:14.1.0-2ubuntu1) ... 272s Setting up g++-14-arm-linux-gnueabihf (14.2.0-7ubuntu1) ... 272s Setting up golang-go:armhf (2:1.23~1) ... 272s Setting up po-debconf (1.0.21+nmu1) ... 272s Setting up golang-golang-x-tools-dev (1:0.22.0+ds-1) ... 272s Setting up golang-any:armhf (2:1.23~1) ... 272s Setting up gcc-14 (14.2.0-7ubuntu1) ... 272s Setting up cpp (4:14.1.0-2ubuntu1) ... 272s Setting up golang-github-mmcloughlin-avo-dev (0.5.0-1) ... 272s Setting up g++-14 (14.2.0-7ubuntu1) ... 272s Setting up g++-arm-linux-gnueabihf (4:14.1.0-2ubuntu1) ... 272s Setting up libtool (2.4.7-7build1) ... 272s Setting up gcc (4:14.1.0-2ubuntu1) ... 272s Setting up dh-autoreconf (20) ... 272s Setting up golang-github-cloudflare-circl-dev (1.3.9-1) ... 272s Setting up g++ (4:14.1.0-2ubuntu1) ... 272s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 272s Setting up build-essential (12.10ubuntu1) ... 272s Setting up debhelper (13.20ubuntu1) ... 272s Setting up dh-golang (1.62) ... 272s Setting up autopkgtest-satdep (0) ... 272s Processing triggers for man-db (2.12.1-3) ... 273s Processing triggers for install-info (7.1.1-1) ... 273s Processing triggers for libc-bin (2.40-1ubuntu3) ... 289s (Reading database ... 83722 files and directories currently installed.) 289s Removing autopkgtest-satdep (0) ... 295s autopkgtest [08:11:54]: test dh-golang-autopkgtest: /usr/bin/dh_golang_autopkgtest 295s autopkgtest [08:11:54]: test dh-golang-autopkgtest: [----------------------- 297s [info] Testing github.com/cloudflare/circl... 297s [info] Source code installed by binary package, overriding dh_auto_configure... 298s dh build --buildsystem=golang --with=golang 298s dh_update_autotools_config -O--buildsystem=golang 298s dh_autoreconf -O--buildsystem=golang 298s debian/rules override_dh_auto_configure 298s make[1]: Entering directory '/tmp/autopkgtest.w1jrne/autopkgtest_tmp' 298s mkdir -p "obj-arm-linux-gnueabihf" 298s # remove existing symlinks, since "cp -a" won't convert them 298s find "obj-arm-linux-gnueabihf" -type l -exec rm "{}" \; 298s cp -a /usr/share/gocode/src "obj-arm-linux-gnueabihf" 299s make[1]: Leaving directory '/tmp/autopkgtest.w1jrne/autopkgtest_tmp' 299s dh_auto_build -O--buildsystem=golang 300s cd obj-arm-linux-gnueabihf && go install -trimpath -v -p 8 github.com/cloudflare/circl github.com/cloudflare/circl/abe github.com/cloudflare/circl/abe/cpabe github.com/cloudflare/circl/abe/cpabe/tkn20 github.com/cloudflare/circl/abe/cpabe/tkn20/internal/dsl github.com/cloudflare/circl/abe/cpabe/tkn20/internal/tkn github.com/cloudflare/circl/blindsign github.com/cloudflare/circl/blindsign/blindrsa github.com/cloudflare/circl/blindsign/blindrsa/internal/common github.com/cloudflare/circl/blindsign/blindrsa/internal/keys github.com/cloudflare/circl/blindsign/blindrsa/partiallyblindrsa github.com/cloudflare/circl/cipher github.com/cloudflare/circl/cipher/ascon github.com/cloudflare/circl/dh github.com/cloudflare/circl/dh/csidh github.com/cloudflare/circl/dh/curve4q github.com/cloudflare/circl/dh/sidh github.com/cloudflare/circl/dh/sidh/internal/common github.com/cloudflare/circl/dh/sidh/internal/p434 github.com/cloudflare/circl/dh/sidh/internal/p503 github.com/cloudflare/circl/dh/sidh/internal/p751 github.com/cloudflare/circl/dh/x25519 github.com/cloudflare/circl/dh/x448 github.com/cloudflare/circl/ecc github.com/cloudflare/circl/ecc/bls12381 github.com/cloudflare/circl/ecc/bls12381/ff github.com/cloudflare/circl/ecc/fourq github.com/cloudflare/circl/ecc/goldilocks github.com/cloudflare/circl/ecc/p384 github.com/cloudflare/circl/expander github.com/cloudflare/circl/group github.com/cloudflare/circl/hpke github.com/cloudflare/circl/internal/conv github.com/cloudflare/circl/internal/nist github.com/cloudflare/circl/internal/sha3 github.com/cloudflare/circl/internal/test github.com/cloudflare/circl/kem github.com/cloudflare/circl/kem/frodo github.com/cloudflare/circl/kem/frodo/frodo640shake github.com/cloudflare/circl/kem/hybrid github.com/cloudflare/circl/kem/kyber github.com/cloudflare/circl/kem/kyber/kyber1024 github.com/cloudflare/circl/kem/kyber/kyber512 github.com/cloudflare/circl/kem/kyber/kyber768 github.com/cloudflare/circl/kem/schemes github.com/cloudflare/circl/kem/sike github.com/cloudflare/circl/kem/sike/sikep434 github.com/cloudflare/circl/kem/sike/sikep503 github.com/cloudflare/circl/kem/sike/sikep751 github.com/cloudflare/circl/math github.com/cloudflare/circl/math/fp25519 github.com/cloudflare/circl/math/fp448 github.com/cloudflare/circl/math/mlsbset github.com/cloudflare/circl/math/polynomial github.com/cloudflare/circl/oprf github.com/cloudflare/circl/ot github.com/cloudflare/circl/ot/simot github.com/cloudflare/circl/pke github.com/cloudflare/circl/pke/kyber github.com/cloudflare/circl/pke/kyber/internal/common github.com/cloudflare/circl/pke/kyber/internal/common/params github.com/cloudflare/circl/pke/kyber/kyber1024 github.com/cloudflare/circl/pke/kyber/kyber1024/internal github.com/cloudflare/circl/pke/kyber/kyber512 github.com/cloudflare/circl/pke/kyber/kyber512/internal github.com/cloudflare/circl/pke/kyber/kyber768 github.com/cloudflare/circl/pke/kyber/kyber768/internal github.com/cloudflare/circl/pki github.com/cloudflare/circl/secretsharing github.com/cloudflare/circl/sign github.com/cloudflare/circl/sign/bls github.com/cloudflare/circl/sign/dilithium github.com/cloudflare/circl/sign/dilithium/internal/common github.com/cloudflare/circl/sign/dilithium/internal/common/params github.com/cloudflare/circl/sign/dilithium/mode2 github.com/cloudflare/circl/sign/dilithium/mode2/internal github.com/cloudflare/circl/sign/dilithium/mode2aes github.com/cloudflare/circl/sign/dilithium/mode2aes/internal github.com/cloudflare/circl/sign/dilithium/mode3 github.com/cloudflare/circl/sign/dilithium/mode3/internal github.com/cloudflare/circl/sign/dilithium/mode3aes github.com/cloudflare/circl/sign/dilithium/mode3aes/internal github.com/cloudflare/circl/sign/dilithium/mode5 github.com/cloudflare/circl/sign/dilithium/mode5/internal github.com/cloudflare/circl/sign/dilithium/mode5aes github.com/cloudflare/circl/sign/dilithium/mode5aes/internal github.com/cloudflare/circl/sign/ed25519 github.com/cloudflare/circl/sign/ed448 github.com/cloudflare/circl/sign/eddilithium2 github.com/cloudflare/circl/sign/eddilithium3 github.com/cloudflare/circl/sign/schemes github.com/cloudflare/circl/simd github.com/cloudflare/circl/simd/keccakf1600 github.com/cloudflare/circl/tss github.com/cloudflare/circl/tss/rsa github.com/cloudflare/circl/tss/rsa/internal github.com/cloudflare/circl/tss/rsa/internal/pss github.com/cloudflare/circl/xof github.com/cloudflare/circl/xof/k12 github.com/cloudflare/circl/zk github.com/cloudflare/circl/zk/dl github.com/cloudflare/circl/zk/dleq github.com/cloudflare/circl/zk/qndleq 300s internal/unsafeheader 300s github.com/cloudflare/circl/abe/cpabe 300s github.com/cloudflare/circl 300s internal/byteorder 300s github.com/cloudflare/circl/abe 300s internal/goarch 300s internal/coverage/rtcov 300s internal/cpu 300s internal/godebugs 300s internal/goos 300s internal/goexperiment 300s internal/profilerecord 300s internal/abi 300s internal/runtime/syscall 300s runtime/internal/math 300s internal/chacha8rand 300s runtime/internal/sys 300s internal/race 300s sync/atomic 300s math/bits 300s unicode/utf8 300s internal/bytealg 300s internal/runtime/atomic 300s unicode 300s crypto/internal/alias 300s crypto/internal/boring/sig 300s internal/asan 300s math 300s internal/itoa 300s internal/stringslite 300s internal/msan 300s cmp 300s github.com/cloudflare/circl/blindsign 300s github.com/cloudflare/circl/cipher 300s github.com/cloudflare/circl/dh 300s github.com/cloudflare/circl/ecc 300s encoding 300s github.com/cloudflare/circl/pke/kyber/internal/common/params 300s unicode/utf16 300s golang.org/x/crypto/internal/alias 300s internal/runtime/exithook 300s golang.org/x/crypto/cryptobyte/asn1 300s github.com/cloudflare/circl/kem/frodo 300s github.com/cloudflare/circl/kem/kyber 300s github.com/cloudflare/circl/kem/sike 300s github.com/cloudflare/circl/ot 300s github.com/cloudflare/circl/pke 300s github.com/cloudflare/circl/pke/kyber 300s github.com/cloudflare/circl/sign/dilithium/internal/common/params 300s github.com/cloudflare/circl/simd 300s github.com/cloudflare/circl/tss 300s github.com/cloudflare/circl/zk 300s runtime 305s crypto/subtle 305s internal/reflectlite 305s iter 305s sync 305s slices 305s internal/bisect 305s internal/testlog 305s errors 305s sort 305s internal/godebug 305s internal/oserror 305s github.com/cloudflare/circl/kem 305s path 305s io 305s crypto/internal/nistec/fiat 305s strconv 305s syscall 305s crypto/internal/edwards25519/field 305s math/rand 305s crypto/internal/edwards25519 305s hash 305s bytes 305s crypto/internal/randutil 305s strings 305s github.com/cloudflare/circl/dh/csidh 306s crypto 306s reflect 306s github.com/cloudflare/circl/sign 306s crypto/cipher 306s bufio 306s crypto/internal/boring 306s crypto/sha256 306s crypto/hmac 306s crypto/sha512 306s crypto/aes 306s golang.org/x/crypto/hkdf 306s github.com/cloudflare/circl/internal/nist 306s internal/syscall/execenv 306s time 306s internal/syscall/unix 306s crypto/internal/nistec 307s context 307s io/fs 307s internal/poll 307s internal/filepathlite 307s internal/fmtsort 307s encoding/binary 307s os 307s github.com/cloudflare/circl/internal/sha3 307s github.com/cloudflare/circl/cipher/ascon 307s golang.org/x/crypto/blake2s 307s encoding/base64 307s golang.org/x/crypto/internal/poly1305 307s golang.org/x/crypto/chacha20 307s golang.org/x/crypto/blake2b 307s github.com/cloudflare/circl/sign/dilithium/internal/common 307s encoding/pem 307s golang.org/x/crypto/chacha20poly1305 308s internal/sysinfo 308s fmt 308s path/filepath 308s golang.org/x/sys/cpu 308s github.com/cloudflare/circl/simd/keccakf1600 308s golang.org/x/crypto/sha3 308s github.com/cloudflare/circl/xof/k12 308s github.com/cloudflare/circl/pke/kyber/internal/common 308s github.com/cloudflare/circl/xof 308s github.com/cloudflare/circl/pke/kyber/kyber768/internal 308s github.com/cloudflare/circl/pke/kyber/kyber512/internal 308s github.com/cloudflare/circl/pke/kyber/kyber1024/internal 308s github.com/cloudflare/circl/expander 308s encoding/hex 308s runtime/trace 308s flag 308s runtime/debug 308s github.com/cloudflare/circl/dh/sidh/internal/common 308s math/big 308s testing 309s crypto/rand 309s github.com/cloudflare/circl/internal/conv 309s crypto/internal/bigmod 309s crypto/internal/boring/bbig 309s encoding/asn1 309s crypto/elliptic 309s github.com/bwesterb/go-ristretto/edwards25519 309s github.com/cloudflare/circl/math/fp25519 309s github.com/cloudflare/circl/ecc/fourq 309s github.com/cloudflare/circl/ecc/bls12381/ff 309s github.com/cloudflare/circl/dh/sidh/internal/p434 309s crypto/rsa 309s github.com/cloudflare/circl/dh/sidh/internal/p503 309s github.com/cloudflare/circl/dh/sidh/internal/p751 309s github.com/cloudflare/circl/dh/curve4q 309s github.com/cloudflare/circl/dh/x25519 309s github.com/cloudflare/circl/math/fp448 309s github.com/cloudflare/circl/math 309s github.com/cloudflare/circl/math/mlsbset 309s github.com/cloudflare/circl/ecc/p384 309s github.com/cloudflare/circl/blindsign/blindrsa/internal/keys 310s github.com/cloudflare/circl/dh/sidh 310s github.com/cloudflare/circl/blindsign/blindrsa/internal/common 310s github.com/bwesterb/go-ristretto 310s github.com/cloudflare/circl/pke/kyber/kyber768 310s github.com/cloudflare/circl/dh/x448 310s golang.org/x/crypto/cryptobyte 310s github.com/cloudflare/circl/ecc/goldilocks 310s github.com/cloudflare/circl/kem/kyber/kyber768 310s github.com/cloudflare/circl/blindsign/blindrsa 310s github.com/cloudflare/circl/blindsign/blindrsa/partiallyblindrsa 310s github.com/cloudflare/circl/internal/test 310s github.com/cloudflare/circl/kem/frodo/frodo640shake 310s github.com/cloudflare/circl/pke/kyber/kyber1024 310s github.com/cloudflare/circl/pke/kyber/kyber512 310s github.com/cloudflare/circl/group 310s github.com/cloudflare/circl/kem/kyber/kyber1024 310s github.com/cloudflare/circl/kem/sike/sikep434 310s github.com/cloudflare/circl/kem/kyber/kyber512 310s github.com/cloudflare/circl/hpke 310s github.com/cloudflare/circl/kem/sike/sikep503 310s github.com/cloudflare/circl/kem/sike/sikep751 310s crypto/x509/pkix 310s github.com/cloudflare/circl/kem/hybrid 310s crypto/ed25519 310s github.com/cloudflare/circl/ecc/bls12381 310s github.com/cloudflare/circl/sign/ed448 310s github.com/cloudflare/circl/sign/dilithium/mode3/internal 310s github.com/cloudflare/circl/sign/dilithium/mode2/internal 310s github.com/cloudflare/circl/sign/ed25519 310s github.com/cloudflare/circl/sign/dilithium/mode2aes/internal 310s github.com/cloudflare/circl/sign/dilithium/mode3aes/internal 311s github.com/cloudflare/circl/sign/dilithium/mode3 311s github.com/cloudflare/circl/abe/cpabe/tkn20/internal/tkn 311s github.com/cloudflare/circl/sign/dilithium/mode2 311s github.com/cloudflare/circl/math/polynomial 311s github.com/cloudflare/circl/zk/dleq 311s github.com/cloudflare/circl/ot/simot 311s github.com/cloudflare/circl/secretsharing 311s github.com/cloudflare/circl/sign/eddilithium3 311s github.com/cloudflare/circl/sign/bls 311s github.com/cloudflare/circl/sign/eddilithium2 311s github.com/cloudflare/circl/sign/dilithium/mode2aes 311s github.com/cloudflare/circl/oprf 311s github.com/cloudflare/circl/sign/dilithium/mode3aes 311s github.com/cloudflare/circl/sign/dilithium/mode5/internal 311s github.com/cloudflare/circl/sign/dilithium/mode5aes/internal 311s github.com/cloudflare/circl/tss/rsa/internal 311s github.com/cloudflare/circl/sign/schemes 311s github.com/cloudflare/circl/tss/rsa/internal/pss 311s github.com/cloudflare/circl/pki 311s github.com/cloudflare/circl/zk/dl 311s github.com/cloudflare/circl/tss/rsa 311s github.com/cloudflare/circl/zk/qndleq 311s github.com/cloudflare/circl/kem/schemes 311s github.com/cloudflare/circl/sign/dilithium/mode5 311s github.com/cloudflare/circl/sign/dilithium/mode5aes 311s github.com/cloudflare/circl/sign/dilithium 311s github.com/cloudflare/circl/abe/cpabe/tkn20/internal/dsl 311s github.com/cloudflare/circl/abe/cpabe/tkn20 312s debian/rules override_dh_auto_test 312s make[1]: Entering directory '/tmp/autopkgtest.w1jrne/autopkgtest_tmp' 312s dh_auto_test -- -timeout 30m 312s cd obj-arm-linux-gnueabihf && go test -vet=off -v -p 8 -timeout 30m github.com/cloudflare/circl github.com/cloudflare/circl/abe github.com/cloudflare/circl/abe/cpabe github.com/cloudflare/circl/abe/cpabe/tkn20 github.com/cloudflare/circl/abe/cpabe/tkn20/internal/dsl github.com/cloudflare/circl/abe/cpabe/tkn20/internal/tkn github.com/cloudflare/circl/blindsign github.com/cloudflare/circl/blindsign/blindrsa github.com/cloudflare/circl/blindsign/blindrsa/internal/common github.com/cloudflare/circl/blindsign/blindrsa/internal/keys github.com/cloudflare/circl/blindsign/blindrsa/partiallyblindrsa github.com/cloudflare/circl/cipher github.com/cloudflare/circl/cipher/ascon github.com/cloudflare/circl/dh github.com/cloudflare/circl/dh/csidh github.com/cloudflare/circl/dh/curve4q github.com/cloudflare/circl/dh/sidh github.com/cloudflare/circl/dh/sidh/internal/common github.com/cloudflare/circl/dh/sidh/internal/p434 github.com/cloudflare/circl/dh/sidh/internal/p503 github.com/cloudflare/circl/dh/sidh/internal/p751 github.com/cloudflare/circl/dh/x25519 github.com/cloudflare/circl/dh/x448 github.com/cloudflare/circl/ecc github.com/cloudflare/circl/ecc/bls12381 github.com/cloudflare/circl/ecc/bls12381/ff github.com/cloudflare/circl/ecc/fourq github.com/cloudflare/circl/ecc/goldilocks github.com/cloudflare/circl/ecc/p384 github.com/cloudflare/circl/expander github.com/cloudflare/circl/group github.com/cloudflare/circl/hpke github.com/cloudflare/circl/internal/conv github.com/cloudflare/circl/internal/nist github.com/cloudflare/circl/internal/sha3 github.com/cloudflare/circl/internal/test github.com/cloudflare/circl/kem github.com/cloudflare/circl/kem/frodo github.com/cloudflare/circl/kem/frodo/frodo640shake github.com/cloudflare/circl/kem/hybrid github.com/cloudflare/circl/kem/kyber github.com/cloudflare/circl/kem/kyber/kyber1024 github.com/cloudflare/circl/kem/kyber/kyber512 github.com/cloudflare/circl/kem/kyber/kyber768 github.com/cloudflare/circl/kem/schemes github.com/cloudflare/circl/kem/sike github.com/cloudflare/circl/kem/sike/sikep434 github.com/cloudflare/circl/kem/sike/sikep503 github.com/cloudflare/circl/kem/sike/sikep751 github.com/cloudflare/circl/math github.com/cloudflare/circl/math/fp25519 github.com/cloudflare/circl/math/fp448 github.com/cloudflare/circl/math/mlsbset github.com/cloudflare/circl/math/polynomial github.com/cloudflare/circl/oprf github.com/cloudflare/circl/ot github.com/cloudflare/circl/ot/simot github.com/cloudflare/circl/pke github.com/cloudflare/circl/pke/kyber github.com/cloudflare/circl/pke/kyber/internal/common github.com/cloudflare/circl/pke/kyber/internal/common/params github.com/cloudflare/circl/pke/kyber/kyber1024 github.com/cloudflare/circl/pke/kyber/kyber1024/internal github.com/cloudflare/circl/pke/kyber/kyber512 github.com/cloudflare/circl/pke/kyber/kyber512/internal github.com/cloudflare/circl/pke/kyber/kyber768 github.com/cloudflare/circl/pke/kyber/kyber768/internal github.com/cloudflare/circl/pki github.com/cloudflare/circl/secretsharing github.com/cloudflare/circl/sign github.com/cloudflare/circl/sign/bls github.com/cloudflare/circl/sign/dilithium github.com/cloudflare/circl/sign/dilithium/internal/common github.com/cloudflare/circl/sign/dilithium/internal/common/params github.com/cloudflare/circl/sign/dilithium/mode2 github.com/cloudflare/circl/sign/dilithium/mode2/internal github.com/cloudflare/circl/sign/dilithium/mode2aes github.com/cloudflare/circl/sign/dilithium/mode2aes/internal github.com/cloudflare/circl/sign/dilithium/mode3 github.com/cloudflare/circl/sign/dilithium/mode3/internal github.com/cloudflare/circl/sign/dilithium/mode3aes github.com/cloudflare/circl/sign/dilithium/mode3aes/internal github.com/cloudflare/circl/sign/dilithium/mode5 github.com/cloudflare/circl/sign/dilithium/mode5/internal github.com/cloudflare/circl/sign/dilithium/mode5aes github.com/cloudflare/circl/sign/dilithium/mode5aes/internal github.com/cloudflare/circl/sign/ed25519 github.com/cloudflare/circl/sign/ed448 github.com/cloudflare/circl/sign/eddilithium2 github.com/cloudflare/circl/sign/eddilithium3 github.com/cloudflare/circl/sign/schemes github.com/cloudflare/circl/simd github.com/cloudflare/circl/simd/keccakf1600 github.com/cloudflare/circl/tss github.com/cloudflare/circl/tss/rsa github.com/cloudflare/circl/tss/rsa/internal github.com/cloudflare/circl/tss/rsa/internal/pss github.com/cloudflare/circl/xof github.com/cloudflare/circl/xof/k12 github.com/cloudflare/circl/zk github.com/cloudflare/circl/zk/dl github.com/cloudflare/circl/zk/dleq github.com/cloudflare/circl/zk/qndleq 313s ? github.com/cloudflare/circl [no test files] 313s ? github.com/cloudflare/circl/abe [no test files] 313s ? github.com/cloudflare/circl/abe/cpabe [no test files] 383s === RUN TestPublicKeyFormat 383s --- PASS: TestPublicKeyFormat (0.03s) 383s === RUN TestSystemSecretKeyFormat 383s --- PASS: TestSystemSecretKeyFormat (0.00s) 383s === RUN TestAttributeKeyFormat 383s --- PASS: TestAttributeKeyFormat (0.04s) 383s === RUN TestCiphertext_v137 383s format_test.go:59: Checking ciphertext: testdata/ciphertext_v137 383s --- PASS: TestCiphertext_v137 (0.23s) 383s === RUN TestCiphertext 383s format_test.go:59: Checking ciphertext: testdata/ciphertext 383s --- PASS: TestCiphertext (0.23s) 383s === RUN TestConcurrentDecryption 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#0 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#1 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#2 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#3 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#4 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#5 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#6 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#7 383s === RUN TestConcurrentDecryption/TestConcurrentDecryption:#8 383s --- PASS: TestConcurrentDecryption (11.84s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#0 (0.96s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#1 (0.99s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#2 (1.88s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#3 (1.87s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#4 (1.57s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#5 (1.17s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#6 (0.97s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#7 (1.13s) 383s --- PASS: TestConcurrentDecryption/TestConcurrentDecryption:#8 (1.30s) 383s === RUN TestEndToEndEncryption 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#0 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#1 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#2 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#3 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#4 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#5 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#6 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#7 383s === RUN TestEndToEndEncryption/TestEndToEndEncryption:#8 383s --- PASS: TestEndToEndEncryption (13.63s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#0 (1.05s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#1 (1.22s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#2 (2.23s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#3 (2.21s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#4 (1.89s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#5 (1.30s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#6 (1.04s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#7 (1.25s) 383s --- PASS: TestEndToEndEncryption/TestEndToEndEncryption:#8 (1.45s) 383s === RUN TestMarshal 383s --- PASS: TestMarshal (1.08s) 383s === RUN TestPolicyMethods 383s --- PASS: TestPolicyMethods (0.00s) 383s === RUN TestLongPlaintext 383s === RUN TestLongPlaintext/0 383s longpt_test.go:48: length pt: 1 ct: 2721 383s === RUN TestLongPlaintext/1 383s longpt_test.go:48: length pt: 2 ct: 2722 383s === RUN TestLongPlaintext/2 383s longpt_test.go:48: length pt: 4 ct: 2724 383s === RUN TestLongPlaintext/3 383s longpt_test.go:48: length pt: 8 ct: 2728 383s === RUN TestLongPlaintext/4 383s longpt_test.go:48: length pt: 16 ct: 2736 383s === RUN TestLongPlaintext/5 383s longpt_test.go:48: length pt: 32 ct: 2752 383s === RUN TestLongPlaintext/6 383s longpt_test.go:48: length pt: 64 ct: 2784 383s === RUN TestLongPlaintext/7 383s longpt_test.go:48: length pt: 128 ct: 2848 383s === RUN TestLongPlaintext/8 383s longpt_test.go:48: length pt: 256 ct: 2976 383s === RUN TestLongPlaintext/9 383s longpt_test.go:48: length pt: 512 ct: 3232 383s === RUN TestLongPlaintext/10 383s longpt_test.go:48: length pt: 1024 ct: 3744 383s === RUN TestLongPlaintext/11 383s longpt_test.go:48: length pt: 2048 ct: 4768 383s === RUN TestLongPlaintext/12 383s longpt_test.go:48: length pt: 4096 ct: 6816 383s === RUN TestLongPlaintext/13 383s longpt_test.go:48: length pt: 8192 ct: 10912 383s === RUN TestLongPlaintext/14 383s longpt_test.go:48: length pt: 16384 ct: 19104 383s === RUN TestLongPlaintext/15 383s longpt_test.go:48: length pt: 32768 ct: 35488 383s === RUN TestLongPlaintext/16 383s longpt_test.go:48: length pt: 65536 ct: 68256 383s === RUN TestLongPlaintext/17 383s longpt_test.go:48: length pt: 131072 ct: 133792 383s === RUN TestLongPlaintext/18 383s longpt_test.go:48: length pt: 262144 ct: 264864 383s === RUN TestLongPlaintext/19 383s longpt_test.go:48: length pt: 524288 ct: 527008 383s --- PASS: TestLongPlaintext (12.85s) 383s --- PASS: TestLongPlaintext/0 (0.59s) 383s --- PASS: TestLongPlaintext/1 (0.59s) 383s --- PASS: TestLongPlaintext/2 (0.59s) 383s --- PASS: TestLongPlaintext/3 (0.59s) 383s --- PASS: TestLongPlaintext/4 (0.59s) 383s --- PASS: TestLongPlaintext/5 (0.59s) 383s --- PASS: TestLongPlaintext/6 (0.59s) 383s --- PASS: TestLongPlaintext/7 (0.59s) 383s --- PASS: TestLongPlaintext/8 (0.59s) 383s --- PASS: TestLongPlaintext/9 (0.59s) 383s --- PASS: TestLongPlaintext/10 (0.59s) 383s --- PASS: TestLongPlaintext/11 (0.59s) 383s --- PASS: TestLongPlaintext/12 (0.59s) 383s --- PASS: TestLongPlaintext/13 (0.59s) 383s --- PASS: TestLongPlaintext/14 (0.59s) 383s --- PASS: TestLongPlaintext/15 (0.59s) 383s --- PASS: TestLongPlaintext/16 (0.60s) 383s --- PASS: TestLongPlaintext/17 (0.60s) 383s --- PASS: TestLongPlaintext/18 (0.61s) 383s --- PASS: TestLongPlaintext/19 (0.63s) 383s === RUN Example 383s --- PASS: Example (2.27s) 383s PASS 383s ok github.com/cloudflare/circl/abe/cpabe/tkn20 42.502s 383s === RUN TestLexerErr 383s --- PASS: TestLexerErr (0.00s) 383s === RUN TestLexer 383s --- PASS: TestLexer (0.00s) 383s === RUN TestDsl 383s === RUN TestDsl/TestDsl: 383s === RUN TestDsl/TestDsl:& 383s === RUN TestDsl/TestDsl:country:_north_korea 383s === RUN TestDsl/TestDsl:(country:_congo 383s === RUN TestDsl/TestDsl:(country:_china_or_taiwan) 383s === RUN TestDsl/TestDsl:not_(planet:_arakis 383s === RUN TestDsl/TestDsl:ocean:_indian_and_ship:_rms_titanic 383s === RUN TestDsl/TestDsl:not_(spice:_saffron_and_region:_persia) 383s === RUN TestDsl/TestDsl:not_(spice:_mace_or_spice:_nutmeg) 383s === RUN TestDsl/TestDsl:((region:_caribean))_or_(not_(((fruit:_stonefruit_and_not_flower:_hibiscus)_or_spice:_mace)_and_not_(family:_extracts_or_family:_chilis))) 383s === RUN TestDsl/TestDsl:(9country8:_france) 383s === RUN TestDsl/TestDsl:((country_:_afghanistan)_or_(country:_bactria))_and_(not_(king:_alexander)) 383s --- PASS: TestDsl (0.00s) 383s --- PASS: TestDsl/TestDsl: (0.00s) 383s --- PASS: TestDsl/TestDsl:& (0.00s) 383s --- PASS: TestDsl/TestDsl:country:_north_korea (0.00s) 383s --- PASS: TestDsl/TestDsl:(country:_congo (0.00s) 383s --- PASS: TestDsl/TestDsl:(country:_china_or_taiwan) (0.00s) 383s --- PASS: TestDsl/TestDsl:not_(planet:_arakis (0.00s) 383s --- PASS: TestDsl/TestDsl:ocean:_indian_and_ship:_rms_titanic (0.00s) 383s --- PASS: TestDsl/TestDsl:not_(spice:_saffron_and_region:_persia) (0.00s) 383s --- PASS: TestDsl/TestDsl:not_(spice:_mace_or_spice:_nutmeg) (0.00s) 383s --- PASS: TestDsl/TestDsl:((region:_caribean))_or_(not_(((fruit:_stonefruit_and_not_flower:_hibiscus)_or_spice:_mace)_and_not_(family:_extracts_or_family:_chilis))) (0.00s) 383s --- PASS: TestDsl/TestDsl:(9country8:_france) (0.00s) 383s --- PASS: TestDsl/TestDsl:((country_:_afghanistan)_or_(country:_bactria))_and_(not_(king:_alexander)) (0.00s) 383s PASS 383s ok github.com/cloudflare/circl/abe/cpabe/tkn20/internal/dsl 0.033s 384s ? github.com/cloudflare/circl/blindsign [no test files] 388s ? github.com/cloudflare/circl/blindsign/blindrsa/internal/common [no test files] 388s ? github.com/cloudflare/circl/blindsign/blindrsa/internal/keys [no test files] 388s ? github.com/cloudflare/circl/cipher [no test files] 388s ? github.com/cloudflare/circl/dh [no test files] 392s ? github.com/cloudflare/circl/dh/sidh/internal/common [no test files] 407s ? github.com/cloudflare/circl/ecc [no test files] 429s === RUN TestEncryptionBk 429s --- PASS: TestEncryptionBk (13.23s) 429s === RUN TestShare 429s --- PASS: TestShare (0.00s) 429s === RUN TestFormulaMarshal 429s --- PASS: TestFormulaMarshal (0.00s) 429s === RUN TestRightMultLinearityG1 429s --- PASS: TestRightMultLinearityG1 (0.21s) 429s === RUN TestLeftMultLinearityG1 429s --- PASS: TestLeftMultLinearityG1 (0.19s) 429s === RUN TestLeftMultActionG1 429s --- PASS: TestLeftMultActionG1 (0.18s) 429s === RUN TestRightMultActionG1 429s --- PASS: TestRightMultActionG1 (0.13s) 429s === RUN TestExpG1 429s --- PASS: TestExpG1 (0.08s) 429s === RUN TestMarshalG1 429s --- PASS: TestMarshalG1 (0.54s) 429s === RUN TestOracle 429s --- PASS: TestOracle (0.04s) 429s === RUN TestAliasLeftMult 429s --- PASS: TestAliasLeftMult (0.44s) 429s === RUN TestAliasRightMult 429s --- PASS: TestAliasRightMult (0.44s) 429s === RUN TestAliasAdd 429s --- PASS: TestAliasAdd (0.10s) 429s === RUN TestAliasSub 429s --- PASS: TestAliasSub (0.10s) 429s === RUN TestRightMultLinearityG2 429s --- PASS: TestRightMultLinearityG2 (0.58s) 429s === RUN TestLeftMultLinearityG2 429s --- PASS: TestLeftMultLinearityG2 (0.57s) 429s === RUN TestLeftMultActionG2 429s --- PASS: TestLeftMultActionG2 (0.59s) 429s === RUN TestRightMultActionG2 429s --- PASS: TestRightMultActionG2 (0.41s) 429s === RUN TestExpG2 429s --- PASS: TestExpG2 (0.16s) 429s === RUN TestMarshalG2 429s --- PASS: TestMarshalG2 (0.76s) 429s === RUN TestAliasLeftMultG2 429s --- PASS: TestAliasLeftMultG2 (1.44s) 429s === RUN TestAliasRightMultG2 429s --- PASS: TestAliasRightMultG2 (1.42s) 429s === RUN TestAliasAddG2 429s --- PASS: TestAliasAddG2 (0.31s) 429s === RUN TestRightMultLinearityGT 429s --- PASS: TestRightMultLinearityGT (1.03s) 429s === RUN TestLeftMultLinearityGT 429s --- PASS: TestLeftMultLinearityGT (1.03s) 429s === RUN TestLeftMultActionGT 429s --- PASS: TestLeftMultActionGT (1.01s) 429s === RUN TestRightMultActionGT 429s --- PASS: TestRightMultActionGT (0.72s) 429s === RUN TestExpGT 429s --- PASS: TestExpGT (0.27s) 429s === RUN TestExpGTLinearity 429s --- PASS: TestExpGTLinearity (0.21s) 429s === RUN TestExpKnownAnswer 429s --- PASS: TestExpKnownAnswer (0.07s) 429s === RUN TestMarshalGt 429s --- PASS: TestMarshalGt (1.10s) 429s === RUN TestAliasLeftMultGT 429s --- PASS: TestAliasLeftMultGT (2.45s) 429s === RUN TestAliasRightMultGT 429s --- PASS: TestAliasRightMultGT (2.50s) 429s === RUN TestAliasAddGt 429s --- PASS: TestAliasAddGt (0.10s) 429s === RUN TestSampleDlin 429s --- PASS: TestSampleDlin (0.00s) 429s === RUN TestAdditionAndTranspose 429s --- PASS: TestAdditionAndTranspose (0.00s) 429s === RUN TestMultiplication 429s --- PASS: TestMultiplication (0.00s) 429s === RUN TestInverse 429s --- PASS: TestInverse (0.00s) 429s === RUN TestInverse2x2 429s --- PASS: TestInverse2x2 (0.00s) 429s === RUN TestPRF 429s --- PASS: TestPRF (0.00s) 429s === RUN TestColsel 429s --- PASS: TestColsel (0.00s) 429s === RUN TestAliasMul 429s --- PASS: TestAliasMul (0.00s) 429s === RUN TestAliasAddZp 429s --- PASS: TestAliasAddZp (0.00s) 429s === RUN TestAliasSubZp 429s --- PASS: TestAliasSubZp (0.00s) 429s === RUN TestMarshalZp 429s --- PASS: TestMarshalZp (0.00s) 429s === RUN TestWireSerialization 429s --- PASS: TestWireSerialization (0.00s) 429s === RUN TestPolicySerialization 429s --- PASS: TestPolicySerialization (0.00s) 429s === RUN TestSatisfaction 429s --- PASS: TestSatisfaction (0.00s) 429s === RUN TestMarshalAttribute 429s --- PASS: TestMarshalAttribute (0.00s) 429s === RUN TestMarshalAttributes 429s --- PASS: TestMarshalAttributes (0.00s) 429s === RUN TestEncryptionSimple 429s === RUN TestEncryptionSimple/test_0 429s === RUN TestEncryptionSimple/test_1 429s === RUN TestEncryptionSimple/test_2 429s === RUN TestEncryptionSimple/test_3 429s === RUN TestEncryptionSimple/test_4 429s === RUN TestEncryptionSimple/test_5 429s === RUN TestEncryptionSimple/test_6 429s === RUN TestEncryptionSimple/test_7 429s --- PASS: TestEncryptionSimple (10.24s) 429s --- PASS: TestEncryptionSimple/test_0 (0.75s) 429s --- PASS: TestEncryptionSimple/test_1 (1.43s) 429s --- PASS: TestEncryptionSimple/test_2 (1.53s) 429s --- PASS: TestEncryptionSimple/test_3 (1.62s) 429s --- PASS: TestEncryptionSimple/test_4 (1.46s) 429s --- PASS: TestEncryptionSimple/test_5 (1.58s) 429s --- PASS: TestEncryptionSimple/test_6 (0.93s) 429s --- PASS: TestEncryptionSimple/test_7 (0.92s) 429s === RUN TestMarshalPublicParams 429s --- PASS: TestMarshalPublicParams (0.17s) 429s === RUN TestMarshalSecretParams 429s --- PASS: TestMarshalSecretParams (0.13s) 429s === RUN TestMarshalAttributesKey 429s --- PASS: TestMarshalAttributesKey (1.43s) 429s === RUN TestEqualAttributesKey 429s --- PASS: TestEqualAttributesKey (0.72s) 429s PASS 429s ok github.com/cloudflare/circl/abe/cpabe/tkn20/internal/tkn 45.138s 429s === RUN TestRoundTrip 429s === RUN TestRoundTrip/RSABSSA-SHA384-PSS-Deterministic 429s === RUN TestRoundTrip/RSABSSA-SHA384-PSSZero-Deterministic 429s === RUN TestRoundTrip/RSABSSA-SHA384-PSS-Randomized 429s === RUN TestRoundTrip/RSABSSA-SHA384-PSSZero-Randomized 429s --- PASS: TestRoundTrip (0.13s) 429s --- PASS: TestRoundTrip/RSABSSA-SHA384-PSS-Deterministic (0.03s) 429s --- PASS: TestRoundTrip/RSABSSA-SHA384-PSSZero-Deterministic (0.03s) 429s --- PASS: TestRoundTrip/RSABSSA-SHA384-PSS-Randomized (0.03s) 429s --- PASS: TestRoundTrip/RSABSSA-SHA384-PSSZero-Randomized (0.03s) 429s === RUN TestDeterministicRoundTrip 429s --- PASS: TestDeterministicRoundTrip (0.03s) 429s === RUN TestDeterministicBlindFailure 429s --- PASS: TestDeterministicBlindFailure (0.00s) 429s === RUN TestRandomSignVerify 429s --- PASS: TestRandomSignVerify (0.06s) 429s === RUN TestFixedRandomSignVerify 429s --- PASS: TestFixedRandomSignVerify (0.06s) 429s === RUN TestVectors 429s === RUN TestVectors/RSABSSA-SHA384-PSS-Randomized 429s === RUN TestVectors/RSABSSA-SHA384-PSSZERO-Randomized 429s === RUN TestVectors/RSABSSA-SHA384-PSS-Deterministic 429s === RUN TestVectors/RSABSSA-SHA384-PSSZERO-Deterministic 429s --- PASS: TestVectors (0.93s) 429s --- PASS: TestVectors/RSABSSA-SHA384-PSS-Randomized (0.23s) 429s --- PASS: TestVectors/RSABSSA-SHA384-PSSZERO-Randomized (0.23s) 429s --- PASS: TestVectors/RSABSSA-SHA384-PSS-Deterministic (0.23s) 429s --- PASS: TestVectors/RSABSSA-SHA384-PSSZERO-Deterministic (0.23s) 429s === RUN Example_blindrsa 429s --- PASS: Example_blindrsa (1.44s) 429s PASS 429s ok github.com/cloudflare/circl/blindsign/blindrsa 2.685s 429s === RUN TestPBRSARoundTrip 429s --- PASS: TestPBRSARoundTrip (0.30s) 429s === RUN TestPBRSAGenerateTestVector 429s --- PASS: TestPBRSAGenerateTestVector (2.33s) 429s PASS 429s ok github.com/cloudflare/circl/blindsign/blindrsa/partiallyblindrsa 2.639s 429s === RUN TestAscon 429s === RUN TestAscon/Ascon128 429s === RUN TestAscon/Ascon128a 429s === RUN TestAscon/Ascon80pq 429s --- PASS: TestAscon (0.07s) 429s --- PASS: TestAscon/Ascon128 (0.02s) 429s --- PASS: TestAscon/Ascon128a (0.02s) 429s --- PASS: TestAscon/Ascon80pq (0.03s) 429s === RUN TestBadInputs 429s --- PASS: TestBadInputs (0.00s) 429s === RUN TestAPI 429s === RUN TestAPI/append 429s === RUN TestAPI/reuse 429s === RUN TestAPI/parallel 429s --- PASS: TestAPI (0.00s) 429s --- PASS: TestAPI/append (0.00s) 429s --- PASS: TestAPI/reuse (0.00s) 429s --- PASS: TestAPI/parallel (0.00s) 429s PASS 429s ok github.com/cloudflare/circl/cipher/ascon 0.083s 429s === RUN TestCompare64 429s --- PASS: TestCompare64 (0.00s) 429s === RUN TestEphemeralKeyExchange 429s --- PASS: TestEphemeralKeyExchange (3.13s) 429s === RUN TestPrivateKeyExportImport 429s --- PASS: TestPrivateKeyExportImport (0.00s) 429s === RUN TestValidateNegative 429s --- PASS: TestValidateNegative (0.00s) 429s === RUN TestPublicKeyExportImport 429s --- PASS: TestPublicKeyExportImport (7.24s) 429s === RUN TestKAT 429s --- PASS: TestKAT (4.40s) 429s === RUN TestXAdd 429s --- PASS: TestXAdd (0.00s) 429s === RUN TestXDbl 429s --- PASS: TestXDbl (0.00s) 429s === RUN TestXDblAddNominal 429s --- PASS: TestXDblAddNominal (0.00s) 429s === RUN TestXDblAddVSxDblxAdd 429s --- PASS: TestXDblAddVSxDblxAdd (0.00s) 429s === RUN TestXMul 429s --- PASS: TestXMul (0.02s) 429s === RUN TestMappointHardcoded3 429s --- PASS: TestMappointHardcoded3 (0.00s) 429s === RUN TestMappointHardcoded5 429s --- PASS: TestMappointHardcoded5 (0.00s) 429s === RUN TestFp512Mul3_Nominal 429s --- PASS: TestFp512Mul3_Nominal (0.00s) 429s === RUN TestAddRdcRandom 429s --- PASS: TestAddRdcRandom (0.00s) 429s === RUN TestAddRdcNominal 429s --- PASS: TestAddRdcNominal (0.00s) 429s === RUN TestFp512Sub3_Nominal 429s --- PASS: TestFp512Sub3_Nominal (0.00s) 429s === RUN TestFp512Sub3_DoesntReturnCarry 429s --- PASS: TestFp512Sub3_DoesntReturnCarry (0.00s) 429s === RUN TestFp512Sub3_ReturnsCarry 429s --- PASS: TestFp512Sub3_ReturnsCarry (0.00s) 429s === RUN TestCswap 429s --- PASS: TestCswap (0.00s) 429s === RUN TestSubRdc 429s --- PASS: TestSubRdc (0.00s) 429s === RUN TestMulRdc 429s --- PASS: TestMulRdc (0.00s) 429s === RUN TestModExp 429s --- PASS: TestModExp (0.01s) 429s === RUN TestIsNonQuadRes 429s --- PASS: TestIsNonQuadRes (0.01s) 429s === RUN TestCheckSmaller 429s --- PASS: TestCheckSmaller (0.00s) 429s PASS 429s ok github.com/cloudflare/circl/dh/csidh 14.832s 429s === RUN TestDH 429s --- PASS: TestDH (2.66s) 429s === RUN ExampleKey 429s --- PASS: ExampleKey (0.00s) 429s PASS 429s ok github.com/cloudflare/circl/dh/curve4q 2.673s 451s ? github.com/cloudflare/circl/internal/conv [no test files] 451s ? github.com/cloudflare/circl/internal/nist [no test files] 451s ? github.com/cloudflare/circl/internal/test [no test files] 451s ? github.com/cloudflare/circl/kem [no test files] 456s ? github.com/cloudflare/circl/kem/frodo/frodo640shake [no test files] 456s ? github.com/cloudflare/circl/kem/hybrid [no test files] 457s ? github.com/cloudflare/circl/kem/kyber/kyber1024 [no test files] 457s ? github.com/cloudflare/circl/kem/kyber/kyber512 [no test files] 457s ? github.com/cloudflare/circl/kem/kyber/kyber768 [no test files] 457s ? github.com/cloudflare/circl/kem/sike [no test files] 457s ? github.com/cloudflare/circl/kem/sike/sikep434 [no test files] 457s ? github.com/cloudflare/circl/kem/sike/sikep503 [no test files] 457s ? github.com/cloudflare/circl/kem/sike/sikep751 [no test files] 459s ? github.com/cloudflare/circl/ot [no test files] 459s ? github.com/cloudflare/circl/pke [no test files] 459s ? github.com/cloudflare/circl/pke/kyber [no test files] 460s ? github.com/cloudflare/circl/pke/kyber/internal/common/params [no test files] 460s ? github.com/cloudflare/circl/pke/kyber/kyber1024 [no test files] 460s ? github.com/cloudflare/circl/pke/kyber/kyber512 [no test files] 460s ? github.com/cloudflare/circl/pke/kyber/kyber768 [no test files] 462s ? github.com/cloudflare/circl/sign [no test files] 463s ? github.com/cloudflare/circl/sign/dilithium/internal/common/params [no test files] 463s ? github.com/cloudflare/circl/sign/dilithium/mode2 [no test files] 464s ? github.com/cloudflare/circl/sign/dilithium/mode2aes [no test files] 464s ? github.com/cloudflare/circl/sign/dilithium/mode3 [no test files] 465s ? github.com/cloudflare/circl/sign/dilithium/mode3aes [no test files] 466s ? github.com/cloudflare/circl/sign/dilithium/mode5 [no test files] 466s ? github.com/cloudflare/circl/sign/dilithium/mode5aes [no test files] 469s ? github.com/cloudflare/circl/simd [no test files] 470s ? github.com/cloudflare/circl/tss [no test files] 471s ? github.com/cloudflare/circl/tss/rsa/internal [no test files] 471s ? github.com/cloudflare/circl/tss/rsa/internal/pss [no test files] 472s ? github.com/cloudflare/circl/zk [no test files] 586s === RUN TestKeyAgreementP751_AliceEvenNumber 586s --- PASS: TestKeyAgreementP751_AliceEvenNumber (0.51s) 586s === RUN TestKeygen 586s === RUN TestKeygen/P-434 586s === RUN TestKeygen/P-503 586s === RUN TestKeygen/P-751 586s --- PASS: TestKeygen (0.53s) 586s --- PASS: TestKeygen/P-434 (0.07s) 586s --- PASS: TestKeygen/P-503 (0.11s) 586s --- PASS: TestKeygen/P-751 (0.35s) 586s === RUN TestRoundtrip 586s === RUN TestRoundtrip/P-434 586s === RUN TestRoundtrip/P-503 586s === RUN TestRoundtrip/P-751 586s --- PASS: TestRoundtrip (1.03s) 586s --- PASS: TestRoundtrip/P-434 (0.14s) 586s --- PASS: TestRoundtrip/P-503 (0.21s) 586s --- PASS: TestRoundtrip/P-751 (0.68s) 586s === RUN TestImportExport 586s === RUN TestImportExport/P-751 586s === RUN TestImportExport/P-434 586s === RUN TestImportExport/P-503 586s --- PASS: TestImportExport (0.00s) 586s --- PASS: TestImportExport/P-751 (0.00s) 586s --- PASS: TestImportExport/P-434 (0.00s) 586s --- PASS: TestImportExport/P-503 (0.00s) 586s === RUN TestKeyAgreement 586s === RUN TestKeyAgreement/P-434 586s === RUN TestKeyAgreement/P-503 586s === RUN TestKeyAgreement/P-751 586s --- PASS: TestKeyAgreement (0.76s) 586s --- PASS: TestKeyAgreement/P-434 (0.10s) 586s --- PASS: TestKeyAgreement/P-503 (0.15s) 586s --- PASS: TestKeyAgreement/P-751 (0.51s) 586s === RUN TestPrivateKeyBelowMax 586s === RUN TestPrivateKeyBelowMax/P-434 586s === RUN TestPrivateKeyBelowMax/P-503 586s === RUN TestPrivateKeyBelowMax/P-751 586s --- PASS: TestPrivateKeyBelowMax (0.01s) 586s --- PASS: TestPrivateKeyBelowMax/P-434 (0.00s) 586s --- PASS: TestPrivateKeyBelowMax/P-503 (0.00s) 586s --- PASS: TestPrivateKeyBelowMax/P-751 (0.00s) 586s === RUN TestPKERoundTrip 586s === RUN TestPKERoundTrip/P-503 586s === RUN TestPKERoundTrip/P-751 586s === RUN TestPKERoundTrip/P-434 586s --- PASS: TestPKERoundTrip (0.74s) 586s --- PASS: TestPKERoundTrip/P-503 (0.15s) 586s --- PASS: TestPKERoundTrip/P-751 (0.50s) 586s --- PASS: TestPKERoundTrip/P-434 (0.10s) 586s === RUN TestPKEKeyGeneration 586s === RUN TestPKEKeyGeneration/P-434 586s === RUN TestPKEKeyGeneration/P-503 586s === RUN TestPKEKeyGeneration/P-751 586s --- PASS: TestPKEKeyGeneration (1.04s) 586s --- PASS: TestPKEKeyGeneration/P-434 (0.14s) 586s --- PASS: TestPKEKeyGeneration/P-503 (0.21s) 586s --- PASS: TestPKEKeyGeneration/P-751 (0.70s) 586s === RUN TestNegativePKE 586s === RUN TestNegativePKE/P-434 586s === RUN TestNegativePKE/P-503 586s === RUN TestNegativePKE/P-751 586s --- PASS: TestNegativePKE (0.28s) 586s --- PASS: TestNegativePKE/P-434 (0.04s) 586s --- PASS: TestNegativePKE/P-503 (0.06s) 586s --- PASS: TestNegativePKE/P-751 (0.19s) 586s === RUN TestKEMKeyGeneration 586s === RUN TestKEMKeyGeneration/P-434 586s === RUN TestKEMKeyGeneration/P-503 586s === RUN TestKEMKeyGeneration/P-751 586s --- PASS: TestKEMKeyGeneration (1.29s) 586s --- PASS: TestKEMKeyGeneration/P-434 (0.17s) 586s --- PASS: TestKEMKeyGeneration/P-503 (0.26s) 586s --- PASS: TestKEMKeyGeneration/P-751 (0.86s) 586s === RUN TestNegativeKEM 586s === RUN TestNegativeKEM/P-434 586s === RUN TestNegativeKEM/P-503 586s === RUN TestNegativeKEM/P-751 586s --- PASS: TestNegativeKEM (1.04s) 586s --- PASS: TestNegativeKEM/P-434 (0.14s) 586s --- PASS: TestNegativeKEM/P-503 (0.21s) 586s --- PASS: TestNegativeKEM/P-751 (0.69s) 586s === RUN TestKAT 586s === RUN TestKAT/P-751 586s === RUN TestKAT/P-434 586s === RUN TestKAT/P-503 586s --- PASS: TestKAT (183.53s) 586s --- PASS: TestKAT/P-751 (123.02s) 586s --- PASS: TestKAT/P-434 (24.00s) 586s --- PASS: TestKAT/P-503 (36.51s) 586s === RUN TestNegativeKEMSameWrongResult 586s === RUN TestNegativeKEMSameWrongResult/P-434 586s === RUN TestNegativeKEMSameWrongResult/P-503 586s === RUN TestNegativeKEMSameWrongResult/P-751 586s --- PASS: TestNegativeKEMSameWrongResult (1.35s) 586s --- PASS: TestNegativeKEMSameWrongResult/P-434 (0.18s) 586s --- PASS: TestNegativeKEMSameWrongResult/P-503 (0.27s) 586s --- PASS: TestNegativeKEMSameWrongResult/P-751 (0.90s) 586s === RUN TestKEMRoundTrip 586s --- PASS: TestKEMRoundTrip (1.00s) 586s === RUN ExamplePrivateKey 586s --- PASS: ExamplePrivateKey (0.20s) 586s === RUN ExampleKEM 586s --- PASS: ExampleKEM (0.51s) 586s PASS 586s ok github.com/cloudflare/circl/dh/sidh 193.853s 586s === RUN TestFpCswap 586s --- PASS: TestFpCswap (0.00s) 586s === RUN TestFpCmov 586s --- PASS: TestFpCmov (0.00s) 586s === RUN Test_jInvariant 586s --- PASS: Test_jInvariant (0.00s) 586s === RUN TestProjectivePointVartimeEq 586s --- PASS: TestProjectivePointVartimeEq (0.00s) 586s === RUN TestPointMulVersusSage 586s --- PASS: TestPointMulVersusSage (0.00s) 586s === RUN TestPointMul9VersusSage 586s --- PASS: TestPointMul9VersusSage (0.00s) 586s === RUN TestInvalidPK 586s === RUN TestInvalidPK/InvalidPmQ 586s === RUN TestInvalidPK/InvalidPKNoneLinear 586s === RUN TestInvalidPK/InvalidPKT 586s === RUN TestInvalidPK/InvalidPKOrder2 586s === RUN TestInvalidPK/InvalidPKFullOrder 586s === RUN TestInvalidPK/ValidPQ 586s --- PASS: TestInvalidPK (0.07s) 586s --- PASS: TestInvalidPK/InvalidPmQ (0.00s) 586s --- PASS: TestInvalidPK/InvalidPKNoneLinear (0.02s) 586s --- PASS: TestInvalidPK/InvalidPKT (0.01s) 586s --- PASS: TestInvalidPK/InvalidPKOrder2 (0.01s) 586s --- PASS: TestInvalidPK/InvalidPKFullOrder (0.01s) 586s --- PASS: TestInvalidPK/ValidPQ (0.01s) 586s === RUN TestOne 586s --- PASS: TestOne (0.00s) 586s === RUN TestFp2ToBytesRoundTrip 586s --- PASS: TestFp2ToBytesRoundTrip (0.26s) 586s === RUN TestFp2MulDistributesOverAdd 586s --- PASS: TestFp2MulDistributesOverAdd (0.95s) 586s === RUN TestFp2MulIsAssociative 586s --- PASS: TestFp2MulIsAssociative (1.01s) 586s === RUN TestFp2SquareMatchesMul 586s --- PASS: TestFp2SquareMatchesMul (0.41s) 586s === RUN TestFp2Inv 586s --- PASS: TestFp2Inv (1.04s) 586s === RUN TestFp2Batch3Inv 586s --- PASS: TestFp2Batch3Inv (0.52s) 586s PASS 586s ok github.com/cloudflare/circl/dh/sidh/internal/p434 4.262s 586s === RUN TestFpCswap 586s --- PASS: TestFpCswap (0.00s) 586s === RUN TestFpCmov 586s --- PASS: TestFpCmov (0.00s) 586s === RUN Test_jInvariant 586s --- PASS: Test_jInvariant (0.00s) 586s === RUN TestProjectivePointVartimeEq 586s --- PASS: TestProjectivePointVartimeEq (0.00s) 586s === RUN TestPointMulVersusSage 586s --- PASS: TestPointMulVersusSage (0.00s) 586s === RUN TestPointMul9VersusSage 586s --- PASS: TestPointMul9VersusSage (0.00s) 586s === RUN TestInvalidPK 586s === RUN TestInvalidPK/InvalidPmQ 586s === RUN TestInvalidPK/InvalidPKNoneLinear 586s === RUN TestInvalidPK/InvalidPKT 586s === RUN TestInvalidPK/InvalidPKOrder2 586s === RUN TestInvalidPK/InvalidPKFullOrder 586s === RUN TestInvalidPK/ValidPQ 586s --- PASS: TestInvalidPK (0.12s) 586s --- PASS: TestInvalidPK/InvalidPmQ (0.00s) 586s --- PASS: TestInvalidPK/InvalidPKNoneLinear (0.04s) 586s --- PASS: TestInvalidPK/InvalidPKT (0.01s) 586s --- PASS: TestInvalidPK/InvalidPKOrder2 (0.03s) 586s --- PASS: TestInvalidPK/InvalidPKFullOrder (0.02s) 586s --- PASS: TestInvalidPK/ValidPQ (0.01s) 586s === RUN TestOne 586s --- PASS: TestOne (0.00s) 586s === RUN TestFp2ToBytesRoundTrip 586s --- PASS: TestFp2ToBytesRoundTrip (0.26s) 586s === RUN TestFp2MulDistributesOverAdd 586s --- PASS: TestFp2MulDistributesOverAdd (0.98s) 586s === RUN TestFp2MulIsAssociative 586s --- PASS: TestFp2MulIsAssociative (1.10s) 586s === RUN TestFp2SquareMatchesMul 586s --- PASS: TestFp2SquareMatchesMul (0.45s) 586s === RUN TestFp2Inv 586s --- PASS: TestFp2Inv (1.57s) 586s === RUN TestFp2Batch3Inv 586s --- PASS: TestFp2Batch3Inv (0.79s) 586s PASS 586s ok github.com/cloudflare/circl/dh/sidh/internal/p503 5.291s 586s === RUN TestFpCswap 586s --- PASS: TestFpCswap (0.00s) 586s === RUN TestFpCmov 586s --- PASS: TestFpCmov (0.00s) 586s === RUN Test_jInvariant 586s --- PASS: Test_jInvariant (0.00s) 586s === RUN TestProjectivePointVartimeEq 586s --- PASS: TestProjectivePointVartimeEq (0.00s) 586s === RUN TestPointMulVersusSage 586s --- PASS: TestPointMulVersusSage (0.01s) 586s === RUN TestPointMul9VersusSage 586s --- PASS: TestPointMul9VersusSage (0.00s) 586s === RUN TestInvalidPK 586s === RUN TestInvalidPK/InvalidPmQ 586s === RUN TestInvalidPK/InvalidPKNoneLinear 586s === RUN TestInvalidPK/InvalidPKT 586s === RUN TestInvalidPK/InvalidPKOrder2 586s === RUN TestInvalidPK/InvalidPKFullOrder 586s === RUN TestInvalidPK/ValidPQ 586s --- PASS: TestInvalidPK (0.28s) 586s --- PASS: TestInvalidPK/InvalidPmQ (0.00s) 586s --- PASS: TestInvalidPK/InvalidPKNoneLinear (0.07s) 586s --- PASS: TestInvalidPK/InvalidPKT (0.06s) 586s --- PASS: TestInvalidPK/InvalidPKOrder2 (0.07s) 586s --- PASS: TestInvalidPK/InvalidPKFullOrder (0.05s) 586s --- PASS: TestInvalidPK/ValidPQ (0.04s) 586s === RUN TestOne 586s --- PASS: TestOne (0.00s) 586s === RUN TestFp2ToBytesRoundTrip 586s --- PASS: TestFp2ToBytesRoundTrip (0.32s) 586s === RUN TestFp2MulDistributesOverAdd 586s --- PASS: TestFp2MulDistributesOverAdd (1.49s) 586s === RUN TestFp2MulIsAssociative 586s --- PASS: TestFp2MulIsAssociative (1.70s) 586s === RUN TestFp2SquareMatchesMul 586s --- PASS: TestFp2SquareMatchesMul (0.72s) 586s === RUN TestFp2Inv 586s --- PASS: TestFp2Inv (5.08s) 586s === RUN TestFp2Batch3Inv 586s --- PASS: TestFp2Batch3Inv (2.50s) 586s PASS 586s ok github.com/cloudflare/circl/dh/sidh/internal/p751 12.111s 586s === RUN TestGeneric 586s === RUN TestGeneric/Double 586s === RUN TestGeneric/DiffAdd 586s === RUN TestGeneric/LadderStep 586s === RUN TestGeneric/MulA24 586s --- PASS: TestGeneric (0.03s) 586s --- PASS: TestGeneric/Double (0.01s) 586s --- PASS: TestGeneric/DiffAdd (0.01s) 586s --- PASS: TestGeneric/LadderStep (0.01s) 586s --- PASS: TestGeneric/MulA24 (0.00s) 586s === RUN TestNative 586s === RUN TestNative/Double 586s === RUN TestNative/DiffAdd 586s === RUN TestNative/LadderStep 586s === RUN TestNative/MulA24 586s --- PASS: TestNative (0.03s) 586s --- PASS: TestNative/Double (0.01s) 586s --- PASS: TestNative/DiffAdd (0.01s) 586s --- PASS: TestNative/LadderStep (0.01s) 586s --- PASS: TestNative/MulA24 (0.00s) 586s === RUN TestRFC7748Kat 586s --- PASS: TestRFC7748Kat (0.00s) 586s === RUN TestRFC7748Times 586s key_test.go:90: Skipped one long test, add -long flag to run longer tests 586s --- PASS: TestRFC7748Times (0.66s) 586s === RUN TestBase 586s --- PASS: TestBase (1.11s) 586s === RUN TestWycheproof 586s --- PASS: TestWycheproof (0.06s) 586s === RUN Example_x25519 586s --- PASS: Example_x25519 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/dh/x25519 1.912s 586s === RUN TestGeneric 586s --- PASS: TestGeneric (0.04s) 586s === RUN TestNative 586s --- PASS: TestNative (0.04s) 586s === RUN TestRFC7748Kat 586s --- PASS: TestRFC7748Kat (0.02s) 586s === RUN TestRFC7748Times 586s key_test.go:88: Skipped one long test, add -long flag to run longer tests 586s --- PASS: TestRFC7748Times (3.28s) 586s === RUN TestBase 586s --- PASS: TestBase (5.62s) 586s === RUN Example_x448 586s --- PASS: Example_x448 (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/dh/x448 9.032s 586s === RUN TestSerializationVector 586s === RUN TestSerializationVector/g1_unco 586s === RUN TestSerializationVector/g1_comp 586s === RUN TestSerializationVector/g2_unco 586s === RUN TestSerializationVector/g2_comp 586s --- PASS: TestSerializationVector (12.85s) 586s --- PASS: TestSerializationVector/g1_unco (2.08s) 586s --- PASS: TestSerializationVector/g1_comp (2.60s) 586s --- PASS: TestSerializationVector/g2_unco (2.52s) 586s --- PASS: TestSerializationVector/g2_comp (5.64s) 586s === RUN TestG1Add 586s --- PASS: TestG1Add (0.20s) 586s === RUN TestG1ScalarMult 586s --- PASS: TestG1ScalarMult (0.53s) 586s === RUN TestG1Hash 586s === RUN TestG1Hash/Encode 586s === RUN TestG1Hash/Hash 586s --- PASS: TestG1Hash (1.72s) 586s --- PASS: TestG1Hash/Encode (0.77s) 586s --- PASS: TestG1Hash/Hash (0.96s) 586s === RUN TestG1Serial 586s === RUN TestG1Serial/valid 586s === RUN TestG1Serial/badPrefix 586s === RUN TestG1Serial/badLength 586s === RUN TestG1Serial/badInfinity 586s === RUN TestG1Serial/badCoords 586s === RUN TestG1Serial/noQR 586s === RUN TestG1Serial/notInG1 586s --- PASS: TestG1Serial (0.49s) 586s --- PASS: TestG1Serial/valid (0.48s) 586s --- PASS: TestG1Serial/badPrefix (0.00s) 586s --- PASS: TestG1Serial/badLength (0.01s) 586s --- PASS: TestG1Serial/badInfinity (0.00s) 586s --- PASS: TestG1Serial/badCoords (0.00s) 586s --- PASS: TestG1Serial/noQR (0.00s) 586s --- PASS: TestG1Serial/notInG1 (0.00s) 586s === RUN TestG1Affinize 586s --- PASS: TestG1Affinize (4.29s) 586s === RUN TestG1Torsion 586s --- PASS: TestG1Torsion (0.00s) 586s === RUN TestG1Bytes 586s --- PASS: TestG1Bytes (0.01s) 586s === RUN TestG2Add 586s --- PASS: TestG2Add (0.62s) 586s === RUN TestG2ScalarMult 586s --- PASS: TestG2ScalarMult (1.38s) 586s === RUN TestG2Hash 586s === RUN TestG2Hash/Encode 586s === RUN TestG2Hash/Hash 586s --- PASS: TestG2Hash (5.69s) 586s --- PASS: TestG2Hash/Encode (2.38s) 586s --- PASS: TestG2Hash/Hash (3.31s) 586s === RUN TestG2Serial 586s === RUN TestG2Serial/valid 586s === RUN TestG2Serial/badPrefix 586s === RUN TestG2Serial/badLength 586s === RUN TestG2Serial/badInfinity 586s === RUN TestG2Serial/badCoords 586s === RUN TestG2Serial/noQR 586s === RUN TestG2Serial/notInG2 586s --- PASS: TestG2Serial (1.15s) 586s --- PASS: TestG2Serial/valid (1.12s) 586s --- PASS: TestG2Serial/badPrefix (0.00s) 586s --- PASS: TestG2Serial/badLength (0.02s) 586s --- PASS: TestG2Serial/badInfinity (0.00s) 586s --- PASS: TestG2Serial/badCoords (0.00s) 586s --- PASS: TestG2Serial/noQR (0.00s) 586s --- PASS: TestG2Serial/notInG2 (0.00s) 586s === RUN TestG2Torsion 586s --- PASS: TestG2Torsion (0.00s) 586s === RUN TestG2Bytes 586s --- PASS: TestG2Bytes (0.03s) 586s === RUN TestHashVectors 586s === RUN TestHashVectors/BLS12381G1_XMD:SHA-256_SSWU_NU_ 586s === RUN TestHashVectors/BLS12381G1_XMD:SHA-256_SSWU_RO_ 586s === RUN TestHashVectors/BLS12381G2_XMD:SHA-256_SSWU_NU_ 586s === RUN TestHashVectors/BLS12381G2_XMD:SHA-256_SSWU_RO_ 586s --- PASS: TestHashVectors (0.18s) 586s --- PASS: TestHashVectors/BLS12381G1_XMD:SHA-256_SSWU_NU_ (0.02s) 586s --- PASS: TestHashVectors/BLS12381G1_XMD:SHA-256_SSWU_RO_ (0.03s) 586s --- PASS: TestHashVectors/BLS12381G2_XMD:SHA-256_SSWU_NU_ (0.06s) 586s --- PASS: TestHashVectors/BLS12381G2_XMD:SHA-256_SSWU_RO_ (0.07s) 586s === RUN TestProdPair 586s --- PASS: TestProdPair (7.66s) 586s === RUN TestProdPairFrac 586s --- PASS: TestProdPairFrac (9.77s) 586s === RUN TestInputs 586s === RUN TestInputs/Pair 586s === RUN TestInputs/ProdPair 586s === RUN TestInputs/ProdPairFrac 586s --- PASS: TestInputs (0.18s) 586s --- PASS: TestInputs/Pair (0.03s) 586s --- PASS: TestInputs/ProdPair (0.09s) 586s --- PASS: TestInputs/ProdPairFrac (0.05s) 586s === RUN TestPairBilinear 586s --- PASS: TestPairBilinear (2.25s) 586s === RUN TestPairIdentity 586s --- PASS: TestPairIdentity (0.04s) 586s === RUN TestPsi 586s psi_test.go:85: testing input 586s psi_test.go:96: testing intermediate 586s psi_test.go:101: testing post frobenius 586s --- PASS: TestPsi (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/ecc/bls12381 49.077s 586s === RUN TestCyclo6 586s === RUN TestCyclo6/no_alias 586s === RUN TestCyclo6/order 586s === RUN TestCyclo6/mul_inv 586s === RUN TestCyclo6/mul_sqr 586s === RUN TestCyclo6/sqr_sqrfasr 586s === RUN TestCyclo6/invFp12_vs_invCyclo6 586s --- PASS: TestCyclo6 (7.12s) 586s --- PASS: TestCyclo6/no_alias (0.00s) 586s --- PASS: TestCyclo6/order (1.63s) 586s --- PASS: TestCyclo6/mul_inv (1.98s) 586s --- PASS: TestCyclo6/mul_sqr (1.03s) 586s --- PASS: TestCyclo6/sqr_sqrfasr (1.02s) 586s --- PASS: TestCyclo6/invFp12_vs_invCyclo6 (1.45s) 586s === RUN TestFp12 586s === RUN TestFp12/no_alias 586s === RUN TestFp12/mul_inv 586s === RUN TestFp12/mul_sqr 586s === RUN TestFp12/marshal 586s === RUN TestFp12/frobenius 586s --- PASS: TestFp12 (6.79s) 586s --- PASS: TestFp12/no_alias (0.00s) 586s --- PASS: TestFp12/mul_inv (0.18s) 586s --- PASS: TestFp12/mul_sqr (0.06s) 586s --- PASS: TestFp12/marshal (0.03s) 586s --- PASS: TestFp12/frobenius (6.52s) 586s === RUN TestFP12CubicAdd 586s --- PASS: TestFP12CubicAdd (0.02s) 586s === RUN TestFP12CubicMul 586s --- PASS: TestFP12CubicMul (0.06s) 586s === RUN TestFP12AltSqr 586s --- PASS: TestFP12AltSqr (0.04s) 586s === RUN TestFP12CubicLine 586s --- PASS: TestFP12CubicLine (0.04s) 586s === RUN TestFp2 586s === RUN TestFp2/no_alias 586s === RUN TestFp2/mul_inv 586s === RUN TestFp2/mul_sqr 586s === RUN TestFp2/sqrt 586s === RUN TestFp2/marshal 586s --- PASS: TestFp2 (3.36s) 586s --- PASS: TestFp2/no_alias (0.00s) 586s --- PASS: TestFp2/mul_inv (0.22s) 586s --- PASS: TestFp2/mul_sqr (0.01s) 586s --- PASS: TestFp2/sqrt (3.12s) 586s --- PASS: TestFp2/marshal (0.01s) 586s === RUN TestFp6 586s === RUN TestFp6/no_alias 586s === RUN TestFp6/mul_inv 586s === RUN TestFp6/mul_sqr 586s === RUN TestFp6/frobenius 586s --- PASS: TestFp6 (11.04s) 586s --- PASS: TestFp6/no_alias (0.00s) 586s --- PASS: TestFp6/mul_inv (0.54s) 586s --- PASS: TestFp6/mul_sqr (0.09s) 586s --- PASS: TestFp6/frobenius (10.40s) 586s === RUN TestFp 586s === RUN TestFp/no_alias 586s === RUN TestFp/mul_inv 586s === RUN TestFp/mul_sqr 586s === RUN TestFp/sqrt 586s === RUN TestFp/marshal 586s --- PASS: TestFp (1.51s) 586s --- PASS: TestFp/no_alias (0.00s) 586s --- PASS: TestFp/mul_inv (0.40s) 586s --- PASS: TestFp/mul_sqr (0.01s) 586s --- PASS: TestFp/sqrt (1.09s) 586s --- PASS: TestFp/marshal (0.01s) 586s === RUN TestURoot 586s === RUN TestURoot/no_alias 586s === RUN TestURoot/order 586s === RUN TestURoot/mul_inv 586s === RUN TestURoot/mul_sqr 586s --- PASS: TestURoot (9.97s) 586s --- PASS: TestURoot/no_alias (0.01s) 586s --- PASS: TestURoot/order (0.52s) 586s --- PASS: TestURoot/mul_inv (6.30s) 586s --- PASS: TestURoot/mul_sqr (3.13s) 586s === RUN TestScalar 586s === RUN TestScalar/marshal 586s === RUN TestScalar/no_alias 586s === RUN TestScalar/mul_inv 586s === RUN TestScalar/mul_sqr 586s === RUN TestScalar/bytes 586s --- PASS: TestScalar (0.20s) 586s --- PASS: TestScalar/marshal (0.00s) 586s --- PASS: TestScalar/no_alias (0.00s) 586s --- PASS: TestScalar/mul_inv (0.18s) 586s --- PASS: TestScalar/mul_sqr (0.01s) 586s --- PASS: TestScalar/bytes (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/ecc/bls12381/ff 40.144s 586s === RUN TestMarshal 586s === RUN TestMarshal/k*um(P)=kP 586s === RUN TestMarshal/m(kP)~=m(-kP) 586s --- PASS: TestMarshal (4.50s) 586s --- PASS: TestMarshal/k*um(P)=kP (2.24s) 586s --- PASS: TestMarshal/m(kP)~=m(-kP) (2.26s) 586s === RUN TestFpSign 586s --- PASS: TestFpSign (0.00s) 586s === RUN TestFpIsZero 586s --- PASS: TestFpIsZero (0.00s) 586s === RUN TestFpNeg 586s --- PASS: TestFpNeg (0.00s) 586s === RUN TestFpInv 586s --- PASS: TestFpInv (0.01s) 586s === RUN TestFpGeneric 586s === RUN TestFpGeneric/Add 586s === RUN TestFpGeneric/Sub 586s === RUN TestFpGeneric/Mul 586s === RUN TestFpGeneric/Sqr 586s === RUN TestFpGeneric/Hlf 586s === RUN TestFpGeneric/Modp 586s --- PASS: TestFpGeneric (0.01s) 586s --- PASS: TestFpGeneric/Add (0.00s) 586s --- PASS: TestFpGeneric/Sub (0.00s) 586s --- PASS: TestFpGeneric/Mul (0.00s) 586s --- PASS: TestFpGeneric/Sqr (0.00s) 586s --- PASS: TestFpGeneric/Hlf (0.00s) 586s --- PASS: TestFpGeneric/Modp (0.00s) 586s === RUN TestFpNative 586s === RUN TestFpNative/Add 586s === RUN TestFpNative/Sub 586s === RUN TestFpNative/Mul 586s === RUN TestFpNative/Sqr 586s === RUN TestFpNative/Hlf 586s === RUN TestFpNative/Modp 586s --- PASS: TestFpNative (0.01s) 586s --- PASS: TestFpNative/Add (0.00s) 586s --- PASS: TestFpNative/Sub (0.00s) 586s --- PASS: TestFpNative/Mul (0.00s) 586s --- PASS: TestFpNative/Sqr (0.00s) 586s --- PASS: TestFpNative/Hlf (0.00s) 586s --- PASS: TestFpNative/Modp (0.00s) 586s === RUN TestFqOne 586s --- PASS: TestFqOne (0.00s) 586s === RUN TestFqSign 586s --- PASS: TestFqSign (0.00s) 586s === RUN TestFqIsZero 586s --- PASS: TestFqIsZero (0.00s) 586s === RUN TestFqNeg 586s --- PASS: TestFqNeg (0.00s) 586s === RUN TestFqInv 586s --- PASS: TestFqInv (0.01s) 586s === RUN TestFqGeneric 586s === RUN TestFqGeneric/Add 586s === RUN TestFqGeneric/Sub 586s === RUN TestFqGeneric/Mul 586s === RUN TestFqGeneric/Sqr 586s --- PASS: TestFqGeneric (0.02s) 586s --- PASS: TestFqGeneric/Add (0.00s) 586s --- PASS: TestFqGeneric/Sub (0.00s) 586s --- PASS: TestFqGeneric/Mul (0.00s) 586s --- PASS: TestFqGeneric/Sqr (0.00s) 586s === RUN TestFqNative 586s === RUN TestFqNative/Add 586s === RUN TestFqNative/Sub 586s === RUN TestFqNative/Mul 586s === RUN TestFqNative/Sqr 586s --- PASS: TestFqNative (0.02s) 586s --- PASS: TestFqNative/Add (0.00s) 586s --- PASS: TestFqNative/Sub (0.00s) 586s --- PASS: TestFqNative/Mul (0.01s) 586s --- PASS: TestFqNative/Sqr (0.00s) 586s === RUN TestPointAddition 586s --- PASS: TestPointAddition (0.43s) 586s === RUN TestOddMultiples 586s --- PASS: TestOddMultiples (0.44s) 586s === RUN TestScalarMult 586s === RUN TestScalarMult/0P=0 586s === RUN TestScalarMult/order*P=0 586s === RUN TestScalarMult/cofactor*P=clear(P) 586s === RUN TestScalarMult/mult 586s --- PASS: TestScalarMult (5.13s) 586s --- PASS: TestScalarMult/0P=0 (1.29s) 586s --- PASS: TestScalarMult/order*P=0 (1.25s) 586s --- PASS: TestScalarMult/cofactor*P=clear(P) (1.30s) 586s --- PASS: TestScalarMult/mult (1.27s) 586s === RUN TestScalar 586s === RUN TestScalar/subYdiv16 586s === RUN TestScalar/div2subY 586s === RUN TestScalar/condAddOrderN 586s === RUN TestScalar/recode 586s --- PASS: TestScalar (0.07s) 586s --- PASS: TestScalar/subYdiv16 (0.02s) 586s --- PASS: TestScalar/div2subY (0.02s) 586s --- PASS: TestScalar/condAddOrderN (0.01s) 586s --- PASS: TestScalar/recode (0.03s) 586s PASS 586s ok github.com/cloudflare/circl/ecc/fourq 10.664s 586s === RUN TestIsogeny 586s --- PASS: TestIsogeny (1.42s) 586s === RUN TestScalarMult 586s === RUN TestScalarMult/rG=0 586s === RUN TestScalarMult/rP=0 586s === RUN TestScalarMult/kG 586s === RUN TestScalarMult/kP 586s === RUN TestScalarMult/kG+lP 586s --- PASS: TestScalarMult (7.60s) 586s --- PASS: TestScalarMult/rG=0 (0.42s) 586s --- PASS: TestScalarMult/rP=0 (1.28s) 586s --- PASS: TestScalarMult/kG (1.02s) 586s --- PASS: TestScalarMult/kP (1.96s) 586s --- PASS: TestScalarMult/kG+lP (2.92s) 586s === RUN TestPointAdd 586s --- PASS: TestPointAdd (1.67s) 586s === RUN TestPointNeg 586s --- PASS: TestPointNeg (1.38s) 586s === RUN TestPointAffine 586s --- PASS: TestPointAffine (1.77s) 586s === RUN TestPointMarshal 586s --- PASS: TestPointMarshal (2.02s) 586s === RUN TestReduceModOrder 586s --- PASS: TestReduceModOrder (0.00s) 586s === RUN TestScalar 586s === RUN TestScalar/Add 586s === RUN TestScalar/Sub 586s === RUN TestScalar/Mul 586s --- PASS: TestScalar (0.01s) 586s --- PASS: TestScalar/Add (0.00s) 586s --- PASS: TestScalar/Sub (0.00s) 586s --- PASS: TestScalar/Mul (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/ecc/goldilocks 15.895s 586s === RUN TestIsOnCurveTrue 586s --- PASS: TestIsOnCurveTrue (0.24s) 586s === RUN TestAffine 586s === RUN TestAffine/Addition 586s === RUN TestAffine/Double 586s --- PASS: TestAffine (0.84s) 586s --- PASS: TestAffine/Addition (0.53s) 586s --- PASS: TestAffine/Double (0.31s) 586s === RUN TestScalarBaseMult 586s === RUN TestScalarBaseMult/0P 586s === RUN TestScalarBaseMult/kP 586s === RUN TestScalarBaseMult/kSmall 586s === RUN TestScalarBaseMult/kLarge 586s --- PASS: TestScalarBaseMult (0.72s) 586s --- PASS: TestScalarBaseMult/0P (0.07s) 586s --- PASS: TestScalarBaseMult/kP (0.21s) 586s --- PASS: TestScalarBaseMult/kSmall (0.22s) 586s --- PASS: TestScalarBaseMult/kLarge (0.21s) 586s === RUN TestScalarMult 586s === RUN TestScalarMult/k=0 586s === RUN TestScalarMult/random_k 586s === RUN TestScalarMult/wrong_P 586s --- PASS: TestScalarMult (0.82s) 586s --- PASS: TestScalarMult/k=0 (0.01s) 586s --- PASS: TestScalarMult/random_k (0.82s) 586s --- PASS: TestScalarMult/wrong_P (0.00s) 586s === RUN TestCombinedMult 586s --- PASS: TestCombinedMult (2.48s) 586s === RUN Example_p384 586s --- PASS: Example_p384 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/ecc/p384 5.117s 586s === RUN TestExpander 586s === RUN TestExpander/expand_message_xmd/SHA256 586s === RUN TestExpander/expand_message_xmd/SHA256#01 586s === RUN TestExpander/expand_message_xmd/SHA512 586s === RUN TestExpander/expand_message_xof/SHAKE128 586s === RUN TestExpander/expand_message_xof/SHAKE128#01 586s === RUN TestExpander/expand_message_xof/SHAKE256 586s --- PASS: TestExpander (0.01s) 586s --- PASS: TestExpander/expand_message_xmd/SHA256 (0.00s) 586s --- PASS: TestExpander/expand_message_xmd/SHA256#01 (0.00s) 586s --- PASS: TestExpander/expand_message_xmd/SHA512 (0.00s) 586s --- PASS: TestExpander/expand_message_xof/SHAKE128 (0.00s) 586s --- PASS: TestExpander/expand_message_xof/SHAKE128#01 (0.00s) 586s --- PASS: TestExpander/expand_message_xof/SHAKE256 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/expander 0.017s 586s === RUN TestGeneratorMultiples 586s --- PASS: TestGeneratorMultiples (0.00s) 586s === RUN TestInvalidEncodings 586s --- PASS: TestInvalidEncodings (0.00s) 586s === RUN TestRistrettoElGamal 586s --- PASS: TestRistrettoElGamal (0.00s) 586s === RUN TestGroup 586s === RUN TestGroup/P-256/Add 586s === RUN TestGroup/P-256/Neg 586s === RUN TestGroup/P-256/Mul 586s === RUN TestGroup/P-256/MulGen 586s === RUN TestGroup/P-256/CMov 586s === RUN TestGroup/P-256/CSelect 586s === RUN TestGroup/P-256/Order 586s === RUN TestGroup/P-256/Marshal 586s === RUN TestGroup/P-256/Scalar 586s === RUN TestGroup/P-384/Add 586s === RUN TestGroup/P-384/Neg 586s === RUN TestGroup/P-384/Mul 586s === RUN TestGroup/P-384/MulGen 586s === RUN TestGroup/P-384/CMov 586s === RUN TestGroup/P-384/CSelect 586s === RUN TestGroup/P-384/Order 586s === RUN TestGroup/P-384/Marshal 586s === RUN TestGroup/P-384/Scalar 586s === RUN TestGroup/P-521/Add 586s === RUN TestGroup/P-521/Neg 586s === RUN TestGroup/P-521/Mul 586s === RUN TestGroup/P-521/MulGen 586s === RUN TestGroup/P-521/CMov 586s === RUN TestGroup/P-521/CSelect 586s === RUN TestGroup/P-521/Order 586s === RUN TestGroup/P-521/Marshal 586s === RUN TestGroup/P-521/Scalar 586s === RUN TestGroup/ristretto255/Add 586s === RUN TestGroup/ristretto255/Neg 586s === RUN TestGroup/ristretto255/Mul 586s === RUN TestGroup/ristretto255/MulGen 586s === RUN TestGroup/ristretto255/CMov 586s === RUN TestGroup/ristretto255/CSelect 586s === RUN TestGroup/ristretto255/Order 586s === RUN TestGroup/ristretto255/Marshal 586s === RUN TestGroup/ristretto255/Scalar 586s --- PASS: TestGroup (36.36s) 586s --- PASS: TestGroup/P-256/Add (0.29s) 586s --- PASS: TestGroup/P-256/Neg (0.05s) 586s --- PASS: TestGroup/P-256/Mul (0.49s) 586s --- PASS: TestGroup/P-256/MulGen (0.31s) 586s --- PASS: TestGroup/P-256/CMov (0.10s) 586s --- PASS: TestGroup/P-256/CSelect (0.16s) 586s --- PASS: TestGroup/P-256/Order (0.27s) 586s --- PASS: TestGroup/P-256/Marshal (0.08s) 586s --- PASS: TestGroup/P-256/Scalar (0.01s) 586s --- PASS: TestGroup/P-384/Add (1.11s) 586s --- PASS: TestGroup/P-384/Neg (0.14s) 586s --- PASS: TestGroup/P-384/Mul (1.87s) 586s --- PASS: TestGroup/P-384/MulGen (1.07s) 586s --- PASS: TestGroup/P-384/CMov (0.28s) 586s --- PASS: TestGroup/P-384/CSelect (0.43s) 586s --- PASS: TestGroup/P-384/Order (0.97s) 586s --- PASS: TestGroup/P-384/Marshal (0.22s) 586s --- PASS: TestGroup/P-384/Scalar (0.01s) 586s --- PASS: TestGroup/P-521/Add (5.08s) 586s --- PASS: TestGroup/P-521/Neg (0.44s) 586s --- PASS: TestGroup/P-521/Mul (8.55s) 586s --- PASS: TestGroup/P-521/MulGen (5.78s) 586s --- PASS: TestGroup/P-521/CMov (0.99s) 586s --- PASS: TestGroup/P-521/CSelect (1.54s) 586s --- PASS: TestGroup/P-521/Order (4.80s) 586s --- PASS: TestGroup/P-521/Marshal (0.90s) 586s --- PASS: TestGroup/P-521/Scalar (0.01s) 586s --- PASS: TestGroup/ristretto255/Add (0.01s) 586s --- PASS: TestGroup/ristretto255/Neg (0.01s) 586s --- PASS: TestGroup/ristretto255/Mul (0.16s) 586s --- PASS: TestGroup/ristretto255/MulGen (0.10s) 586s --- PASS: TestGroup/ristretto255/CMov (0.01s) 586s --- PASS: TestGroup/ristretto255/CSelect (0.02s) 586s --- PASS: TestGroup/ristretto255/Order (0.08s) 586s --- PASS: TestGroup/ristretto255/Marshal (0.03s) 586s --- PASS: TestGroup/ristretto255/Scalar (0.00s) 586s === RUN TestHashToElement 586s === RUN TestHashToElement/P256_XMD:SHA-256_SSWU_NU_ 586s === RUN TestHashToElement/P256_XMD:SHA-256_SSWU_RO_ 586s === RUN TestHashToElement/P384_XMD:SHA-384_SSWU_NU_ 586s === RUN TestHashToElement/P384_XMD:SHA-384_SSWU_RO_ 586s === RUN TestHashToElement/P521_XMD:SHA-512_SSWU_NU_ 586s === RUN TestHashToElement/P521_XMD:SHA-512_SSWU_RO_ 586s --- PASS: TestHashToElement (0.04s) 586s --- PASS: TestHashToElement/P256_XMD:SHA-256_SSWU_NU_ (0.00s) 586s --- PASS: TestHashToElement/P256_XMD:SHA-256_SSWU_RO_ (0.00s) 586s --- PASS: TestHashToElement/P384_XMD:SHA-384_SSWU_NU_ (0.00s) 586s --- PASS: TestHashToElement/P384_XMD:SHA-384_SSWU_RO_ (0.01s) 586s --- PASS: TestHashToElement/P521_XMD:SHA-512_SSWU_NU_ (0.00s) 586s --- PASS: TestHashToElement/P521_XMD:SHA-512_SSWU_RO_ (0.02s) 586s PASS 586s ok github.com/cloudflare/circl/group 36.420s 586s === RUN TestAeadExporter 586s --- PASS: TestAeadExporter (0.00s) 586s === RUN TestAeadNonceUpdate 586s --- PASS: TestAeadNonceUpdate (0.00s) 586s === RUN TestOpenPhaseMismatch 586s --- PASS: TestOpenPhaseMismatch (0.00s) 586s === RUN TestSealPhaseMismatch 586s --- PASS: TestSealPhaseMismatch (0.00s) 586s === RUN TestAeadSeqOverflow 586s --- PASS: TestAeadSeqOverflow (0.00s) 586s === RUN TestContextSerialization 586s --- PASS: TestContextSerialization (0.05s) 586s === RUN TestVectors 586s === RUN TestVectors/v0 586s === RUN TestVectors/v1 586s === RUN TestVectors/v2 586s === RUN TestVectors/v3 586s === RUN TestVectors/v4 586s === RUN TestVectors/v5 586s === RUN TestVectors/v6 586s === RUN TestVectors/v7 586s === RUN TestVectors/v8 586s === RUN TestVectors/v9 586s === RUN TestVectors/v10 586s === RUN TestVectors/v11 586s === RUN TestVectors/v12 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v13 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v14 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v15 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v16 586s === RUN TestVectors/v17 586s === RUN TestVectors/v18 586s === RUN TestVectors/v19 586s === RUN TestVectors/v20 586s === RUN TestVectors/v21 586s === RUN TestVectors/v22 586s === RUN TestVectors/v23 586s === RUN TestVectors/v24 586s === RUN TestVectors/v25 586s === RUN TestVectors/v26 586s === RUN TestVectors/v27 586s === RUN TestVectors/v28 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v29 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v30 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v31 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v32 586s === RUN TestVectors/v33 586s === RUN TestVectors/v34 586s === RUN TestVectors/v35 586s === RUN TestVectors/v36 586s === RUN TestVectors/v37 586s === RUN TestVectors/v38 586s === RUN TestVectors/v39 586s === RUN TestVectors/v40 586s === RUN TestVectors/v41 586s === RUN TestVectors/v42 586s === RUN TestVectors/v43 586s === RUN TestVectors/v44 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v45 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v46 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v47 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v48 586s === RUN TestVectors/v49 586s === RUN TestVectors/v50 586s === RUN TestVectors/v51 586s === RUN TestVectors/v52 586s === RUN TestVectors/v53 586s === RUN TestVectors/v54 586s === RUN TestVectors/v55 586s === RUN TestVectors/v56 586s === RUN TestVectors/v57 586s === RUN TestVectors/v58 586s === RUN TestVectors/v59 586s === RUN TestVectors/v60 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v61 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v62 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v63 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v64 586s === RUN TestVectors/v65 586s === RUN TestVectors/v66 586s === RUN TestVectors/v67 586s === RUN TestVectors/v68 586s === RUN TestVectors/v69 586s === RUN TestVectors/v70 586s === RUN TestVectors/v71 586s === RUN TestVectors/v72 586s === RUN TestVectors/v73 586s === RUN TestVectors/v74 586s === RUN TestVectors/v75 586s === RUN TestVectors/v76 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v77 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v78 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v79 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v80 586s === RUN TestVectors/v81 586s === RUN TestVectors/v82 586s === RUN TestVectors/v83 586s === RUN TestVectors/v84 586s === RUN TestVectors/v85 586s === RUN TestVectors/v86 586s === RUN TestVectors/v87 586s === RUN TestVectors/v88 586s === RUN TestVectors/v89 586s === RUN TestVectors/v90 586s === RUN TestVectors/v91 586s === RUN TestVectors/v92 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v93 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v94 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v95 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v96 586s === RUN TestVectors/v97 586s === RUN TestVectors/v98 586s === RUN TestVectors/v99 586s === RUN TestVectors/v100 586s === RUN TestVectors/v101 586s === RUN TestVectors/v102 586s === RUN TestVectors/v103 586s === RUN TestVectors/v104 586s === RUN TestVectors/v105 586s === RUN TestVectors/v106 586s === RUN TestVectors/v107 586s === RUN TestVectors/v108 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v109 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v110 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v111 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v112 586s === RUN TestVectors/v113 586s === RUN TestVectors/v114 586s === RUN TestVectors/v115 586s === RUN TestVectors/v116 586s === RUN TestVectors/v117 586s === RUN TestVectors/v118 586s === RUN TestVectors/v119 586s === RUN TestVectors/v120 586s === RUN TestVectors/v121 586s === RUN TestVectors/v122 586s === RUN TestVectors/v123 586s === RUN TestVectors/v124 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v125 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v126 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s === RUN TestVectors/v127 586s vectors_test.go:42: Skipping test with unknown AEAD: ffff 586s --- PASS: TestVectors (3.88s) 586s --- PASS: TestVectors/v0 (0.00s) 586s --- PASS: TestVectors/v1 (0.00s) 586s --- PASS: TestVectors/v2 (0.01s) 586s --- PASS: TestVectors/v3 (0.01s) 586s --- PASS: TestVectors/v4 (0.01s) 586s --- PASS: TestVectors/v5 (0.00s) 586s --- PASS: TestVectors/v6 (0.01s) 586s --- PASS: TestVectors/v7 (0.01s) 586s --- PASS: TestVectors/v8 (0.00s) 586s --- PASS: TestVectors/v9 (0.00s) 586s --- PASS: TestVectors/v10 (0.01s) 586s --- PASS: TestVectors/v11 (0.01s) 586s --- SKIP: TestVectors/v12 (0.00s) 586s --- SKIP: TestVectors/v13 (0.00s) 586s --- SKIP: TestVectors/v14 (0.00s) 586s --- SKIP: TestVectors/v15 (0.00s) 586s --- PASS: TestVectors/v16 (0.00s) 586s --- PASS: TestVectors/v17 (0.00s) 586s --- PASS: TestVectors/v18 (0.01s) 586s --- PASS: TestVectors/v19 (0.01s) 586s --- PASS: TestVectors/v20 (0.01s) 586s --- PASS: TestVectors/v21 (0.00s) 586s --- PASS: TestVectors/v22 (0.00s) 586s --- PASS: TestVectors/v23 (0.01s) 586s --- PASS: TestVectors/v24 (0.00s) 586s --- PASS: TestVectors/v25 (0.00s) 586s --- PASS: TestVectors/v26 (0.01s) 586s --- PASS: TestVectors/v27 (0.01s) 586s --- SKIP: TestVectors/v28 (0.00s) 586s --- SKIP: TestVectors/v29 (0.00s) 586s --- SKIP: TestVectors/v30 (0.00s) 586s --- SKIP: TestVectors/v31 (0.00s) 586s --- PASS: TestVectors/v32 (0.01s) 586s --- PASS: TestVectors/v33 (0.01s) 586s --- PASS: TestVectors/v34 (0.02s) 586s --- PASS: TestVectors/v35 (0.02s) 586s --- PASS: TestVectors/v36 (0.01s) 586s --- PASS: TestVectors/v37 (0.01s) 586s --- PASS: TestVectors/v38 (0.02s) 586s --- PASS: TestVectors/v39 (0.02s) 586s --- PASS: TestVectors/v40 (0.01s) 586s --- PASS: TestVectors/v41 (0.01s) 586s --- PASS: TestVectors/v42 (0.02s) 586s --- PASS: TestVectors/v43 (0.02s) 586s --- SKIP: TestVectors/v44 (0.00s) 586s --- SKIP: TestVectors/v45 (0.00s) 586s --- SKIP: TestVectors/v46 (0.00s) 586s --- SKIP: TestVectors/v47 (0.00s) 586s --- PASS: TestVectors/v48 (0.02s) 586s --- PASS: TestVectors/v49 (0.01s) 586s --- PASS: TestVectors/v50 (0.01s) 586s --- PASS: TestVectors/v51 (0.02s) 586s --- PASS: TestVectors/v52 (0.02s) 586s --- PASS: TestVectors/v53 (0.01s) 586s --- PASS: TestVectors/v54 (0.01s) 586s --- PASS: TestVectors/v55 (0.02s) 586s --- PASS: TestVectors/v56 (0.01s) 586s --- PASS: TestVectors/v57 (0.01s) 586s --- PASS: TestVectors/v58 (0.02s) 586s --- PASS: TestVectors/v59 (0.02s) 586s --- SKIP: TestVectors/v60 (0.00s) 586s --- SKIP: TestVectors/v61 (0.00s) 586s --- SKIP: TestVectors/v62 (0.00s) 586s --- SKIP: TestVectors/v63 (0.00s) 586s --- PASS: TestVectors/v64 (0.01s) 586s --- PASS: TestVectors/v65 (0.01s) 586s --- PASS: TestVectors/v66 (0.01s) 586s --- PASS: TestVectors/v67 (0.01s) 586s --- PASS: TestVectors/v68 (0.01s) 586s --- PASS: TestVectors/v69 (0.01s) 586s --- PASS: TestVectors/v70 (0.01s) 586s --- PASS: TestVectors/v71 (0.01s) 586s --- PASS: TestVectors/v72 (0.01s) 586s --- PASS: TestVectors/v73 (0.01s) 586s --- PASS: TestVectors/v74 (0.01s) 586s --- PASS: TestVectors/v75 (0.01s) 586s --- SKIP: TestVectors/v76 (0.00s) 586s --- SKIP: TestVectors/v77 (0.00s) 586s --- SKIP: TestVectors/v78 (0.00s) 586s --- SKIP: TestVectors/v79 (0.00s) 586s --- PASS: TestVectors/v80 (0.01s) 586s --- PASS: TestVectors/v81 (0.01s) 586s --- PASS: TestVectors/v82 (0.01s) 586s --- PASS: TestVectors/v83 (0.01s) 586s --- PASS: TestVectors/v84 (0.01s) 586s --- PASS: TestVectors/v85 (0.01s) 586s --- PASS: TestVectors/v86 (0.01s) 586s --- PASS: TestVectors/v87 (0.01s) 586s --- PASS: TestVectors/v88 (0.01s) 586s --- PASS: TestVectors/v89 (0.01s) 586s --- PASS: TestVectors/v90 (0.01s) 586s --- PASS: TestVectors/v91 (0.01s) 586s --- SKIP: TestVectors/v92 (0.00s) 586s --- SKIP: TestVectors/v93 (0.00s) 586s --- SKIP: TestVectors/v94 (0.00s) 586s --- SKIP: TestVectors/v95 (0.00s) 586s --- PASS: TestVectors/v96 (0.20s) 586s --- PASS: TestVectors/v97 (0.09s) 586s --- PASS: TestVectors/v98 (0.16s) 586s --- PASS: TestVectors/v99 (0.16s) 586s --- PASS: TestVectors/v100 (0.08s) 586s --- PASS: TestVectors/v101 (0.08s) 586s --- PASS: TestVectors/v102 (0.15s) 586s --- PASS: TestVectors/v103 (0.15s) 586s --- PASS: TestVectors/v104 (0.08s) 586s --- PASS: TestVectors/v105 (0.08s) 586s --- PASS: TestVectors/v106 (0.15s) 586s --- PASS: TestVectors/v107 (0.15s) 586s --- SKIP: TestVectors/v108 (0.00s) 586s --- SKIP: TestVectors/v109 (0.00s) 586s --- SKIP: TestVectors/v110 (0.00s) 586s --- SKIP: TestVectors/v111 (0.00s) 586s --- PASS: TestVectors/v112 (0.08s) 586s --- PASS: TestVectors/v113 (0.08s) 586s --- PASS: TestVectors/v114 (0.15s) 586s --- PASS: TestVectors/v115 (0.15s) 586s --- PASS: TestVectors/v116 (0.08s) 586s --- PASS: TestVectors/v117 (0.08s) 586s --- PASS: TestVectors/v118 (0.15s) 586s --- PASS: TestVectors/v119 (0.15s) 586s --- PASS: TestVectors/v120 (0.15s) 586s --- PASS: TestVectors/v121 (0.16s) 586s --- PASS: TestVectors/v122 (0.08s) 586s --- PASS: TestVectors/v123 (0.08s) 586s --- SKIP: TestVectors/v124 (0.00s) 586s --- SKIP: TestVectors/v125 (0.00s) 586s --- SKIP: TestVectors/v126 (0.00s) 586s --- SKIP: TestVectors/v127 (0.00s) 586s === RUN TestHybridKemRoundTrip 586s --- PASS: TestHybridKemRoundTrip (0.01s) 586s === RUN Example 586s --- PASS: Example (0.02s) 586s PASS 586s ok github.com/cloudflare/circl/hpke 3.970s 586s === RUN TestKeccakKats 586s --- PASS: TestKeccakKats (0.04s) 586s === RUN TestUnalignedWrite 586s --- PASS: TestUnalignedWrite (0.01s) 586s === RUN TestAppend 586s --- PASS: TestAppend (0.00s) 586s === RUN TestAppendNoRealloc 586s --- PASS: TestAppendNoRealloc (0.00s) 586s === RUN TestTurboShake128 586s --- PASS: TestTurboShake128 (0.00s) 586s === RUN Example_sum 586s --- PASS: Example_sum (0.00s) 586s === RUN Example_mac 586s --- PASS: Example_mac (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/internal/sha3 0.055s 586s === RUN TestPQCgenKATKem 586s === RUN TestPQCgenKATKem/FrodoKEM-640-SHAKE 586s --- PASS: TestPQCgenKATKem (4.91s) 586s --- PASS: TestPQCgenKATKem/FrodoKEM-640-SHAKE (4.91s) 586s PASS 586s ok github.com/cloudflare/circl/kem/frodo 4.920s 586s === RUN TestPQCgenKATKem 586s === RUN TestPQCgenKATKem/Kyber1024 586s === RUN TestPQCgenKATKem/Kyber768 586s === RUN TestPQCgenKATKem/Kyber512 586s --- PASS: TestPQCgenKATKem (0.13s) 586s --- PASS: TestPQCgenKATKem/Kyber1024 (0.06s) 586s --- PASS: TestPQCgenKATKem/Kyber768 (0.04s) 586s --- PASS: TestPQCgenKATKem/Kyber512 (0.03s) 586s PASS 586s ok github.com/cloudflare/circl/kem/kyber 0.143s 586s === RUN TestCaseSensitivity 586s --- PASS: TestCaseSensitivity (0.00s) 586s === RUN TestApi 586s === RUN TestApi/HPKE_KEM_P256_HKDF_SHA256 586s === RUN TestApi/HPKE_KEM_P384_HKDF_SHA384 586s === RUN TestApi/HPKE_KEM_P521_HKDF_SHA512 586s === RUN TestApi/HPKE_KEM_X25519_HKDF_SHA256 586s === RUN TestApi/HPKE_KEM_X448_HKDF_SHA512 586s === RUN TestApi/FrodoKEM-640-SHAKE 586s === RUN TestApi/Kyber512 586s === RUN TestApi/Kyber768 586s === RUN TestApi/Kyber1024 586s === RUN TestApi/Kyber512-X25519 586s === RUN TestApi/Kyber768-X25519 586s === RUN TestApi/Kyber768-X448 586s === RUN TestApi/Kyber1024-X448 586s === RUN TestApi/P256Kyber768Draft00 586s --- PASS: TestApi (0.48s) 586s --- PASS: TestApi/HPKE_KEM_P256_HKDF_SHA256 (0.01s) 586s --- PASS: TestApi/HPKE_KEM_P384_HKDF_SHA384 (0.05s) 586s --- PASS: TestApi/HPKE_KEM_P521_HKDF_SHA512 (0.27s) 586s --- PASS: TestApi/HPKE_KEM_X25519_HKDF_SHA256 (0.00s) 586s --- PASS: TestApi/HPKE_KEM_X448_HKDF_SHA512 (0.02s) 586s --- PASS: TestApi/FrodoKEM-640-SHAKE (0.06s) 586s --- PASS: TestApi/Kyber512 (0.00s) 586s --- PASS: TestApi/Kyber768 (0.00s) 586s --- PASS: TestApi/Kyber1024 (0.00s) 586s --- PASS: TestApi/Kyber512-X25519 (0.00s) 586s --- PASS: TestApi/Kyber768-X25519 (0.00s) 586s --- PASS: TestApi/Kyber768-X448 (0.02s) 586s --- PASS: TestApi/Kyber1024-X448 (0.02s) 586s --- PASS: TestApi/P256Kyber768Draft00 (0.01s) 586s === RUN Example_schemes 586s --- PASS: Example_schemes (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/kem/schemes 0.494s 586s === RUN TestSafePrime 586s --- PASS: TestSafePrime (0.01s) 586s === RUN TestIsSafePrime 586s === RUN TestIsSafePrime/128 586s === RUN TestIsSafePrime/256 586s === RUN TestIsSafePrime/384 586s === RUN TestIsSafePrime/512 586s --- PASS: TestIsSafePrime (22.50s) 586s --- PASS: TestIsSafePrime/128 (0.22s) 586s --- PASS: TestIsSafePrime/256 (0.12s) 586s --- PASS: TestIsSafePrime/384 (8.25s) 586s --- PASS: TestIsSafePrime/512 (13.91s) 586s === RUN TestOmegaNAF 586s --- PASS: TestOmegaNAF (0.01s) 586s === RUN TestOmegaNAFRegular 586s --- PASS: TestOmegaNAFRegular (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/math 22.534s 586s === RUN TestIsZero 586s --- PASS: TestIsZero (0.00s) 586s === RUN TestToBytes 586s --- PASS: TestToBytes (0.00s) 586s === RUN TestString 586s --- PASS: TestString (0.00s) 586s === RUN TestNeg 586s --- PASS: TestNeg (0.00s) 586s === RUN TestInv 586s --- PASS: TestInv (0.03s) 586s === RUN TestInvSqrt 586s --- PASS: TestInvSqrt (0.08s) 586s === RUN TestGeneric 586s === RUN TestGeneric/Cmov 586s === RUN TestGeneric/Cswap 586s === RUN TestGeneric/Add 586s === RUN TestGeneric/Sub 586s === RUN TestGeneric/AddSub 586s === RUN TestGeneric/Mul 586s === RUN TestGeneric/Sqr 586s === RUN TestGeneric/Modp 586s --- PASS: TestGeneric (0.01s) 586s --- PASS: TestGeneric/Cmov (0.00s) 586s --- PASS: TestGeneric/Cswap (0.00s) 586s --- PASS: TestGeneric/Add (0.00s) 586s --- PASS: TestGeneric/Sub (0.00s) 586s --- PASS: TestGeneric/AddSub (0.00s) 586s --- PASS: TestGeneric/Mul (0.00s) 586s --- PASS: TestGeneric/Sqr (0.00s) 586s --- PASS: TestGeneric/Modp (0.00s) 586s === RUN TestNative 586s === RUN TestNative/Cmov 586s === RUN TestNative/Cswap 586s === RUN TestNative/Add 586s === RUN TestNative/Sub 586s === RUN TestNative/AddSub 586s === RUN TestNative/Mul 586s === RUN TestNative/Sqr 586s === RUN TestNative/Modp 586s --- PASS: TestNative (0.01s) 586s --- PASS: TestNative/Cmov (0.00s) 586s --- PASS: TestNative/Cswap (0.00s) 586s --- PASS: TestNative/Add (0.00s) 586s --- PASS: TestNative/Sub (0.00s) 586s --- PASS: TestNative/AddSub (0.00s) 586s --- PASS: TestNative/Mul (0.00s) 586s --- PASS: TestNative/Sqr (0.00s) 586s --- PASS: TestNative/Modp (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/math/fp25519 0.162s 586s === RUN TestEdgeCases 586s === RUN TestEdgeCases/red64 586s --- PASS: TestEdgeCases (0.00s) 586s --- PASS: TestEdgeCases/red64 (0.00s) 586s === RUN TestModp 586s --- PASS: TestModp (0.00s) 586s === RUN TestIsZero 586s --- PASS: TestIsZero (0.00s) 586s === RUN TestToBytes 586s --- PASS: TestToBytes (0.00s) 586s === RUN TestString 586s --- PASS: TestString (0.01s) 586s === RUN TestNeg 586s --- PASS: TestNeg (0.00s) 586s === RUN TestInv 586s --- PASS: TestInv (0.18s) 586s === RUN TestInvSqrt 586s --- PASS: TestInvSqrt (0.44s) 586s === RUN TestGeneric 586s === RUN TestGeneric/Cmov 586s === RUN TestGeneric/Cswap 586s === RUN TestGeneric/Add 586s === RUN TestGeneric/Sub 586s === RUN TestGeneric/AddSub 586s === RUN TestGeneric/Mul 586s === RUN TestGeneric/Sqr 586s --- PASS: TestGeneric (0.02s) 586s --- PASS: TestGeneric/Cmov (0.00s) 586s --- PASS: TestGeneric/Cswap (0.01s) 586s --- PASS: TestGeneric/Add (0.00s) 586s --- PASS: TestGeneric/Sub (0.00s) 586s --- PASS: TestGeneric/AddSub (0.00s) 586s --- PASS: TestGeneric/Mul (0.00s) 586s --- PASS: TestGeneric/Sqr (0.00s) 586s === RUN TestNative 586s === RUN TestNative/Cmov 586s === RUN TestNative/Cswap 586s === RUN TestNative/Add 586s === RUN TestNative/Sub 586s === RUN TestNative/AddSub 586s === RUN TestNative/Mul 586s === RUN TestNative/Sqr 586s --- PASS: TestNative (0.02s) 586s --- PASS: TestNative/Cmov (0.00s) 586s --- PASS: TestNative/Cswap (0.00s) 586s --- PASS: TestNative/Add (0.00s) 586s --- PASS: TestNative/Sub (0.00s) 586s --- PASS: TestNative/AddSub (0.01s) 586s --- PASS: TestNative/Mul (0.00s) 586s --- PASS: TestNative/Sqr (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/math/fp448 0.692s 586s === RUN TestExp 586s --- PASS: TestExp (0.16s) 586s === RUN TestEncodeErr 586s === RUN TestEncodeErr/mArgs 586s === RUN TestEncodeErr/kOdd 586s === RUN TestEncodeErr/kBig 586s === RUN TestEncodeErr/kEmpty 586s --- PASS: TestEncodeErr (0.00s) 586s --- PASS: TestEncodeErr/mArgs (0.00s) 586s --- PASS: TestEncodeErr/kOdd (0.00s) 586s --- PASS: TestEncodeErr/kBig (0.00s) 586s --- PASS: TestEncodeErr/kEmpty (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/math/mlsbset 0.169s 586s === RUN TestPolyDegree 586s === RUN TestPolyDegree/zeroPoly 586s === RUN TestPolyDegree/constantPoly 586s === RUN TestPolyDegree/linearPoly 586s --- PASS: TestPolyDegree (0.00s) 586s --- PASS: TestPolyDegree/zeroPoly (0.00s) 586s --- PASS: TestPolyDegree/constantPoly (0.00s) 586s --- PASS: TestPolyDegree/linearPoly (0.00s) 586s === RUN TestPolyEval 586s --- PASS: TestPolyEval (0.00s) 586s === RUN TestLagrange 586s --- PASS: TestLagrange (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/math/polynomial 0.008s 586s === RUN TestAPI 586s === RUN TestAPI/ristretto255-SHA512 586s === RUN TestAPI/ristretto255-SHA512/OPRF 586s === RUN TestAPI/ristretto255-SHA512/VOPRF 586s === RUN TestAPI/ristretto255-SHA512/POPRF 586s === RUN TestAPI/P256-SHA256 586s === RUN TestAPI/P256-SHA256/OPRF 586s === RUN TestAPI/P256-SHA256/VOPRF 586s === RUN TestAPI/P256-SHA256/POPRF 586s === RUN TestAPI/P384-SHA384 586s === RUN TestAPI/P384-SHA384/OPRF 586s === RUN TestAPI/P384-SHA384/VOPRF 586s === RUN TestAPI/P384-SHA384/POPRF 586s === RUN TestAPI/P521-SHA512 586s === RUN TestAPI/P521-SHA512/OPRF 586s === RUN TestAPI/P521-SHA512/VOPRF 586s === RUN TestAPI/P521-SHA512/POPRF 586s --- PASS: TestAPI (3.29s) 586s --- PASS: TestAPI/ristretto255-SHA512 (0.06s) 586s --- PASS: TestAPI/ristretto255-SHA512/OPRF (0.01s) 586s --- PASS: TestAPI/ristretto255-SHA512/VOPRF (0.04s) 586s --- PASS: TestAPI/ristretto255-SHA512/POPRF (0.02s) 586s --- PASS: TestAPI/P256-SHA256 (0.17s) 586s --- PASS: TestAPI/P256-SHA256/OPRF (0.03s) 586s --- PASS: TestAPI/P256-SHA256/VOPRF (0.07s) 586s --- PASS: TestAPI/P256-SHA256/POPRF (0.06s) 586s --- PASS: TestAPI/P384-SHA384 (0.49s) 586s --- PASS: TestAPI/P384-SHA384/OPRF (0.09s) 586s --- PASS: TestAPI/P384-SHA384/VOPRF (0.17s) 586s --- PASS: TestAPI/P384-SHA384/POPRF (0.20s) 586s --- PASS: TestAPI/P521-SHA512 (2.57s) 586s --- PASS: TestAPI/P521-SHA512/OPRF (0.46s) 586s --- PASS: TestAPI/P521-SHA512/VOPRF (0.94s) 586s --- PASS: TestAPI/P521-SHA512/POPRF (1.03s) 586s === RUN TestErrors 586s === RUN TestErrors/badID 586s === RUN TestErrors/nilPubKey 586s === RUN TestErrors/nilCalls 586s === RUN TestErrors/invalidProof 586s === RUN TestErrors/badKeyGen 586s --- PASS: TestErrors (0.11s) 586s --- PASS: TestErrors/badID (0.00s) 586s --- PASS: TestErrors/nilPubKey (0.00s) 586s --- PASS: TestErrors/nilCalls (0.00s) 586s --- PASS: TestErrors/invalidProof (0.10s) 586s --- PASS: TestErrors/badKeyGen (0.00s) 586s === RUN TestVectors 586s === RUN TestVectors/ristretto255-SHA512/Mode0 586s === RUN TestVectors/ristretto255-SHA512/Mode1 586s === RUN TestVectors/ristretto255-SHA512/Mode2 586s === NAME TestVectors 586s vectors_test.go:248: decaf448-SHAKE256 not supported yet 586s vectors_test.go:248: decaf448-SHAKE256 not supported yet 586s vectors_test.go:248: decaf448-SHAKE256 not supported yet 586s === RUN TestVectors/P256-SHA256/Mode0 586s === RUN TestVectors/P256-SHA256/Mode1 586s === RUN TestVectors/P256-SHA256/Mode2 586s === RUN TestVectors/P384-SHA384/Mode0 586s === RUN TestVectors/P384-SHA384/Mode1 586s === RUN TestVectors/P384-SHA384/Mode2 586s === RUN TestVectors/P521-SHA512/Mode0 586s === RUN TestVectors/P521-SHA512/Mode1 586s === RUN TestVectors/P521-SHA512/Mode2 586s --- PASS: TestVectors (6.50s) 586s --- PASS: TestVectors/ristretto255-SHA512/Mode0 (0.01s) 586s --- PASS: TestVectors/ristretto255-SHA512/Mode1 (0.05s) 586s --- PASS: TestVectors/ristretto255-SHA512/Mode2 (0.04s) 586s --- PASS: TestVectors/P256-SHA256/Mode0 (0.02s) 586s --- PASS: TestVectors/P256-SHA256/Mode1 (0.13s) 586s --- PASS: TestVectors/P256-SHA256/Mode2 (0.12s) 586s --- PASS: TestVectors/P384-SHA384/Mode0 (0.07s) 586s --- PASS: TestVectors/P384-SHA384/Mode1 (0.56s) 586s --- PASS: TestVectors/P384-SHA384/Mode2 (0.50s) 586s --- PASS: TestVectors/P521-SHA512/Mode0 (0.36s) 586s --- PASS: TestVectors/P521-SHA512/Mode1 (2.30s) 586s --- PASS: TestVectors/P521-SHA512/Mode2 (2.32s) 586s === RUN Example_oprf 586s --- PASS: Example_oprf (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/oprf 9.921s 586s === RUN TestSimOT 586s === RUN TestSimOT/SimOT 586s === RUN TestSimOT/SimOTNegative 586s --- PASS: TestSimOT (1.31s) 586s --- PASS: TestSimOT/SimOT (0.66s) 586s --- PASS: TestSimOT/SimOTNegative (0.65s) 586s PASS 586s ok github.com/cloudflare/circl/ot/simot 1.319s 586s === RUN TestBarrettReduceFull 586s --- SKIP: TestBarrettReduceFull (0.00s) 586s === RUN TestMontReduce 586s --- PASS: TestMontReduce (0.00s) 586s === RUN TestToMontFull 586s --- SKIP: TestToMontFull (0.00s) 586s === RUN TestMontReduceFull 586s --- SKIP: TestMontReduceFull (0.00s) 586s === RUN TestCSubQFull 586s --- SKIP: TestCSubQFull (0.00s) 586s === RUN TestNTTAgainstGeneric 586s --- PASS: TestNTTAgainstGeneric (0.01s) 586s === RUN TestInvNTTAgainstGeneric 586s --- PASS: TestInvNTTAgainstGeneric (0.02s) 586s === RUN TestNTT 586s --- PASS: TestNTT (0.03s) 586s === RUN TestInvNTTReductions 586s --- PASS: TestInvNTTReductions (0.00s) 586s === RUN TestDecompressMessage 586s --- PASS: TestDecompressMessage (0.00s) 586s === RUN TestCompress 586s === RUN TestCompress/d=4 586s === RUN TestCompress/d=5 586s === RUN TestCompress/d=10 586s === RUN TestCompress/d=11 586s --- PASS: TestCompress (0.05s) 586s --- PASS: TestCompress/d=4 (0.01s) 586s --- PASS: TestCompress/d=5 (0.01s) 586s --- PASS: TestCompress/d=10 (0.01s) 586s --- PASS: TestCompress/d=11 (0.02s) 586s === RUN TestCompressMessage 586s --- PASS: TestCompressMessage (0.01s) 586s === RUN TestMulHat 586s --- PASS: TestMulHat (0.32s) 586s === RUN TestAddAgainstGeneric 586s --- PASS: TestAddAgainstGeneric (0.02s) 586s === RUN TestSubAgainstGeneric 586s --- PASS: TestSubAgainstGeneric (0.02s) 586s === RUN TestMulHatAgainstGeneric 586s --- PASS: TestMulHatAgainstGeneric (0.03s) 586s === RUN TestBarrettReduceAgainstGeneric 586s --- PASS: TestBarrettReduceAgainstGeneric (0.03s) 586s === RUN TestNormalizeAgainstGeneric 586s --- PASS: TestNormalizeAgainstGeneric (0.01s) 586s === RUN TestCompressFullInputFirstCoeff 586s === RUN TestCompressFullInputFirstCoeff/d=4 586s === RUN TestCompressFullInputFirstCoeff/d=5 586s === RUN TestCompressFullInputFirstCoeff/d=10 586s === RUN TestCompressFullInputFirstCoeff/d=11 586s --- PASS: TestCompressFullInputFirstCoeff (0.03s) 586s --- PASS: TestCompressFullInputFirstCoeff/d=4 (0.01s) 586s --- PASS: TestCompressFullInputFirstCoeff/d=5 (0.01s) 586s --- PASS: TestCompressFullInputFirstCoeff/d=10 (0.01s) 586s --- PASS: TestCompressFullInputFirstCoeff/d=11 (0.01s) 586s === RUN TestPolyDeriveNoise3Ref 586s --- PASS: TestPolyDeriveNoise3Ref (0.00s) 586s === RUN TestPolyDeriveNoise2Ref 586s --- PASS: TestPolyDeriveNoise2Ref (0.00s) 586s === RUN TestPolyDeriveUniformRef 586s --- PASS: TestPolyDeriveUniformRef (0.00s) 586s === RUN TestPolyDeriveUniformX4 586s --- SKIP: TestPolyDeriveUniformX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/pke/kyber/internal/common 0.593s 586s === RUN TestEncryptThenDecrypt 586s --- PASS: TestEncryptThenDecrypt (1.26s) 586s PASS 586s ok github.com/cloudflare/circl/pke/kyber/kyber1024/internal 1.281s 586s === RUN TestEncryptThenDecrypt 586s --- PASS: TestEncryptThenDecrypt (0.83s) 586s PASS 586s ok github.com/cloudflare/circl/pke/kyber/kyber512/internal 0.837s 586s === RUN TestEncryptThenDecrypt 586s --- PASS: TestEncryptThenDecrypt (0.94s) 586s PASS 586s ok github.com/cloudflare/circl/pke/kyber/kyber768/internal 0.952s 586s === RUN TestPEM 586s === RUN TestPEM/Ed25519 586s === RUN TestPEM/Ed448 586s === RUN TestPEM/Ed25519-Dilithium2 586s === RUN TestPEM/Ed448-Dilithium3 586s --- PASS: TestPEM (0.01s) 586s --- PASS: TestPEM/Ed25519 (0.00s) 586s --- PASS: TestPEM/Ed448 (0.00s) 586s --- PASS: TestPEM/Ed25519-Dilithium2 (0.00s) 586s --- PASS: TestPEM/Ed448-Dilithium3 (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/pki 0.034s 586s === RUN TestSecretSharing 586s === RUN TestSecretSharing/subsetSize 586s === RUN TestSecretSharing/verifyShares 586s === RUN TestSecretSharing/badShares 586s === RUN TestSecretSharing/badCommitments 586s --- PASS: TestSecretSharing (0.08s) 586s --- PASS: TestSecretSharing/subsetSize (0.00s) 586s --- PASS: TestSecretSharing/verifyShares (0.02s) 586s --- PASS: TestSecretSharing/badShares (0.02s) 586s --- PASS: TestSecretSharing/badCommitments (0.02s) 586s === RUN TestShareWithID 586s === RUN TestShareWithID/recoverOk 586s === RUN TestShareWithID/duplicatedFail 586s --- PASS: TestShareWithID (0.00s) 586s --- PASS: TestShareWithID/recoverOk (0.00s) 586s --- PASS: TestShareWithID/duplicatedFail (0.00s) 586s === RUN ExampleSecretSharing 586s --- PASS: ExampleSecretSharing (0.00s) 586s === RUN ExampleVerify 586s --- PASS: ExampleVerify (0.03s) 586s PASS 586s ok github.com/cloudflare/circl/secretsharing 0.141s 586s === RUN TestBls 586s === RUN TestBls/G1/API 586s === RUN TestBls/G2/API 586s === RUN TestBls/G1/Marshal 586s === RUN TestBls/G1/Marshal/PrivateKey 586s === RUN TestBls/G1/Marshal/PublicKey 586s === RUN TestBls/G2/Marshal 586s === RUN TestBls/G2/Marshal/PrivateKey 586s === RUN TestBls/G2/Marshal/PublicKey 586s === RUN TestBls/G1/Errors 586s === RUN TestBls/G2/Errors 586s === RUN TestBls/G1/Aggregation 586s === RUN TestBls/G2/Aggregation 586s --- PASS: TestBls (16.46s) 586s --- PASS: TestBls/G1/API (9.55s) 586s --- PASS: TestBls/G2/API (6.55s) 586s --- PASS: TestBls/G1/Marshal (0.01s) 586s --- PASS: TestBls/G1/Marshal/PrivateKey (0.00s) 586s --- PASS: TestBls/G1/Marshal/PublicKey (0.00s) 586s --- PASS: TestBls/G2/Marshal (0.02s) 586s --- PASS: TestBls/G2/Marshal/PrivateKey (0.00s) 586s --- PASS: TestBls/G2/Marshal/PublicKey (0.01s) 586s --- PASS: TestBls/G1/Errors (0.03s) 586s --- PASS: TestBls/G2/Errors (0.02s) 586s --- PASS: TestBls/G1/Aggregation (0.17s) 586s --- PASS: TestBls/G2/Aggregation (0.12s) 586s === RUN TestVectors 586s === RUN TestVectors/P256/G1 586s === RUN TestVectors/P256/G2 586s === RUN TestVectors/P521/G1 586s === RUN TestVectors/P521/G2 586s --- PASS: TestVectors (14.34s) 586s --- PASS: TestVectors/P256/G1 (3.01s) 586s --- PASS: TestVectors/P256/G2 (4.19s) 586s --- PASS: TestVectors/P521/G1 (2.99s) 586s --- PASS: TestVectors/P521/G2 (4.16s) 586s PASS 586s ok github.com/cloudflare/circl/sign/bls 30.810s 586s === RUN TestNewKeyFromSeed 586s === RUN TestNewKeyFromSeed/Dilithium2 586s === RUN TestNewKeyFromSeed/Dilithium3 586s === RUN TestNewKeyFromSeed/Dilithium5 586s === RUN TestNewKeyFromSeed/Dilithium2-AES 586s === RUN TestNewKeyFromSeed/Dilithium3-AES 586s === RUN TestNewKeyFromSeed/Dilithium5-AES 586s --- PASS: TestNewKeyFromSeed (0.01s) 586s --- PASS: TestNewKeyFromSeed/Dilithium2 (0.00s) 586s --- PASS: TestNewKeyFromSeed/Dilithium3 (0.00s) 586s --- PASS: TestNewKeyFromSeed/Dilithium5 (0.00s) 586s --- PASS: TestNewKeyFromSeed/Dilithium2-AES (0.00s) 586s --- PASS: TestNewKeyFromSeed/Dilithium3-AES (0.00s) 586s --- PASS: TestNewKeyFromSeed/Dilithium5-AES (0.00s) 586s === RUN TestPQCgenKATSign 586s === RUN TestPQCgenKATSign/Dilithium2 586s === RUN TestPQCgenKATSign/Dilithium3 586s === RUN TestPQCgenKATSign/Dilithium5 586s === RUN TestPQCgenKATSign/Dilithium2-AES 586s === RUN TestPQCgenKATSign/Dilithium3-AES 586s === RUN TestPQCgenKATSign/Dilithium5-AES 586s --- PASS: TestPQCgenKATSign (1.28s) 586s --- PASS: TestPQCgenKATSign/Dilithium2 (0.18s) 586s --- PASS: TestPQCgenKATSign/Dilithium3 (0.21s) 586s --- PASS: TestPQCgenKATSign/Dilithium5 (0.26s) 586s --- PASS: TestPQCgenKATSign/Dilithium2-AES (0.16s) 586s --- PASS: TestPQCgenKATSign/Dilithium3-AES (0.21s) 586s --- PASS: TestPQCgenKATSign/Dilithium5-AES (0.26s) 586s === RUN Example 586s --- PASS: Example (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium 1.302s 586s === RUN TestModQ 586s --- PASS: TestModQ (0.00s) 586s === RUN TestReduceLe2Q 586s --- PASS: TestReduceLe2Q (0.00s) 586s === RUN TestPower2Round 586s --- PASS: TestPower2Round (0.02s) 586s === RUN TestNTTAgainstGeneric 586s --- PASS: TestNTTAgainstGeneric (0.01s) 586s === RUN TestNTT 586s --- PASS: TestNTT (0.09s) 586s === RUN TestPackLe16AgainstGeneric 586s --- PASS: TestPackLe16AgainstGeneric (0.01s) 586s === RUN TestExceeds 586s --- PASS: TestExceeds (0.00s) 586s === RUN TestSubAgainstGeneric 586s --- PASS: TestSubAgainstGeneric (0.01s) 586s === RUN TestAddAgainstGeneric 586s --- PASS: TestAddAgainstGeneric (0.01s) 586s === RUN TestMulHatAgainstGeneric 586s --- PASS: TestMulHatAgainstGeneric (0.02s) 586s === RUN TestReduceLe2QAgainstGeneric 586s --- PASS: TestReduceLe2QAgainstGeneric (0.03s) 586s === RUN TestNormalizeAgainstGeneric 586s --- PASS: TestNormalizeAgainstGeneric (0.01s) 586s === RUN TestMulBy2ToDAgainstGeneric 586s --- PASS: TestMulBy2ToDAgainstGeneric (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/internal/common 0.242s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (0.83s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.08s) 586s === RUN TestGamma1Size 586s --- PASS: TestGamma1Size (0.00s) 586s === RUN TestPolyPackLeqEta 586s --- PASS: TestPolyPackLeqEta (0.00s) 586s === RUN TestPolyPackT1 586s --- PASS: TestPolyPackT1 (0.00s) 586s === RUN TestPolyPackT0 586s --- PASS: TestPolyPackT0 (0.00s) 586s === RUN TestPolyPackLeGamma1 586s --- PASS: TestPolyPackLeGamma1 (0.00s) 586s === RUN TestVectorDeriveUniformLeqEta 586s --- PASS: TestVectorDeriveUniformLeqEta (0.00s) 586s === RUN TestVectorDeriveUniformLeGamma1 586s --- PASS: TestVectorDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDecompose 586s --- PASS: TestDecompose (0.06s) 586s === RUN TestMakeHint 586s --- SKIP: TestMakeHint (0.00s) 586s === RUN TestVectorDeriveUniform 586s --- PASS: TestVectorDeriveUniform (0.00s) 586s === RUN TestDeriveUniform 586s --- PASS: TestDeriveUniform (0.00s) 586s === RUN TestDeriveUniformLeqEta 586s --- PASS: TestDeriveUniformLeqEta (0.00s) 586s === RUN TestDeriveUniformLeGamma1 586s --- PASS: TestDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDeriveUniformBall 586s --- PASS: TestDeriveUniformBall (0.00s) 586s === RUN TestDeriveUniformX4 586s --- SKIP: TestDeriveUniformX4 (0.00s) 586s === RUN TestDeriveUniformBallX4 586s --- SKIP: TestDeriveUniformBallX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/mode2/internal 0.985s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (0.87s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.07s) 586s === RUN TestGamma1Size 586s --- PASS: TestGamma1Size (0.00s) 586s === RUN TestPolyPackLeqEta 586s --- PASS: TestPolyPackLeqEta (0.00s) 586s === RUN TestPolyPackT1 586s --- PASS: TestPolyPackT1 (0.00s) 586s === RUN TestPolyPackT0 586s --- PASS: TestPolyPackT0 (0.00s) 586s === RUN TestPolyPackLeGamma1 586s --- PASS: TestPolyPackLeGamma1 (0.01s) 586s === RUN TestVectorDeriveUniformLeqEta 586s --- PASS: TestVectorDeriveUniformLeqEta (0.00s) 586s === RUN TestVectorDeriveUniformLeGamma1 586s --- PASS: TestVectorDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDecompose 586s --- PASS: TestDecompose (0.05s) 586s === RUN TestMakeHint 586s --- SKIP: TestMakeHint (0.00s) 586s === RUN TestVectorDeriveUniform 586s --- PASS: TestVectorDeriveUniform (0.00s) 586s === RUN TestDeriveUniform 586s --- PASS: TestDeriveUniform (0.00s) 586s === RUN TestDeriveUniformLeqEta 586s --- PASS: TestDeriveUniformLeqEta (0.00s) 586s === RUN TestDeriveUniformLeGamma1 586s --- PASS: TestDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDeriveUniformBall 586s --- PASS: TestDeriveUniformBall (0.00s) 586s === RUN TestDeriveUniformX4 586s --- SKIP: TestDeriveUniformX4 (0.00s) 586s === RUN TestDeriveUniformBallX4 586s --- SKIP: TestDeriveUniformBallX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/mode2aes/internal 1.018s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (1.36s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.07s) 586s === RUN TestGamma1Size 586s --- PASS: TestGamma1Size (0.00s) 586s === RUN TestPolyPackLeqEta 586s --- PASS: TestPolyPackLeqEta (0.00s) 586s === RUN TestPolyPackT1 586s --- PASS: TestPolyPackT1 (0.00s) 586s === RUN TestPolyPackT0 586s --- PASS: TestPolyPackT0 (0.00s) 586s === RUN TestPolyPackLeGamma1 586s --- PASS: TestPolyPackLeGamma1 (0.00s) 586s === RUN TestVectorDeriveUniformLeqEta 586s --- PASS: TestVectorDeriveUniformLeqEta (0.00s) 586s === RUN TestVectorDeriveUniformLeGamma1 586s --- PASS: TestVectorDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDecompose 586s --- PASS: TestDecompose (0.03s) 586s === RUN TestMakeHint 586s --- SKIP: TestMakeHint (0.00s) 586s === RUN TestVectorDeriveUniform 586s --- PASS: TestVectorDeriveUniform (0.00s) 586s === RUN TestDeriveUniform 586s --- PASS: TestDeriveUniform (0.00s) 586s === RUN TestDeriveUniformLeqEta 586s --- PASS: TestDeriveUniformLeqEta (0.00s) 586s === RUN TestDeriveUniformLeGamma1 586s --- PASS: TestDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDeriveUniformBall 586s --- PASS: TestDeriveUniformBall (0.00s) 586s === RUN TestDeriveUniformX4 586s --- SKIP: TestDeriveUniformX4 (0.00s) 586s === RUN TestDeriveUniformBallX4 586s --- SKIP: TestDeriveUniformBallX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/mode3/internal 1.475s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (1.30s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.08s) 586s === RUN TestGamma1Size 586s --- PASS: TestGamma1Size (0.00s) 586s === RUN TestPolyPackLeqEta 586s --- PASS: TestPolyPackLeqEta (0.00s) 586s === RUN TestPolyPackT1 586s --- PASS: TestPolyPackT1 (0.00s) 586s === RUN TestPolyPackT0 586s --- PASS: TestPolyPackT0 (0.00s) 586s === RUN TestPolyPackLeGamma1 586s --- PASS: TestPolyPackLeGamma1 (0.00s) 586s === RUN TestVectorDeriveUniformLeqEta 586s --- PASS: TestVectorDeriveUniformLeqEta (0.00s) 586s === RUN TestVectorDeriveUniformLeGamma1 586s --- PASS: TestVectorDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDecompose 586s --- PASS: TestDecompose (0.04s) 586s === RUN TestMakeHint 586s --- SKIP: TestMakeHint (0.00s) 586s === RUN TestVectorDeriveUniform 586s --- PASS: TestVectorDeriveUniform (0.00s) 586s === RUN TestDeriveUniform 586s --- PASS: TestDeriveUniform (0.00s) 586s === RUN TestDeriveUniformLeqEta 586s --- PASS: TestDeriveUniformLeqEta (0.00s) 586s === RUN TestDeriveUniformLeGamma1 586s --- PASS: TestDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDeriveUniformBall 586s --- PASS: TestDeriveUniformBall (0.00s) 586s === RUN TestDeriveUniformX4 586s --- SKIP: TestDeriveUniformX4 (0.00s) 586s === RUN TestDeriveUniformBallX4 586s --- SKIP: TestDeriveUniformBallX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/mode3aes/internal 1.436s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (1.52s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.11s) 586s === RUN TestGamma1Size 586s --- PASS: TestGamma1Size (0.00s) 586s === RUN TestPolyPackLeqEta 586s --- PASS: TestPolyPackLeqEta (0.00s) 586s === RUN TestPolyPackT1 586s --- PASS: TestPolyPackT1 (0.00s) 586s === RUN TestPolyPackT0 586s --- PASS: TestPolyPackT0 (0.00s) 586s === RUN TestPolyPackLeGamma1 586s --- PASS: TestPolyPackLeGamma1 (0.00s) 586s === RUN TestVectorDeriveUniformLeqEta 586s --- PASS: TestVectorDeriveUniformLeqEta (0.00s) 586s === RUN TestVectorDeriveUniformLeGamma1 586s --- PASS: TestVectorDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDecompose 586s --- PASS: TestDecompose (0.03s) 586s === RUN TestMakeHint 586s --- SKIP: TestMakeHint (0.00s) 586s === RUN TestVectorDeriveUniform 586s --- PASS: TestVectorDeriveUniform (0.00s) 586s === RUN TestDeriveUniform 586s --- PASS: TestDeriveUniform (0.00s) 586s === RUN TestDeriveUniformLeqEta 586s --- PASS: TestDeriveUniformLeqEta (0.00s) 586s === RUN TestDeriveUniformLeGamma1 586s --- PASS: TestDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDeriveUniformBall 586s --- PASS: TestDeriveUniformBall (0.00s) 586s === RUN TestDeriveUniformX4 586s --- SKIP: TestDeriveUniformX4 (0.00s) 586s === RUN TestDeriveUniformBallX4 586s --- SKIP: TestDeriveUniformBallX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/mode5/internal 1.683s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (1.64s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.13s) 586s === RUN TestGamma1Size 586s --- PASS: TestGamma1Size (0.00s) 586s === RUN TestPolyPackLeqEta 586s --- PASS: TestPolyPackLeqEta (0.00s) 586s === RUN TestPolyPackT1 586s --- PASS: TestPolyPackT1 (0.00s) 586s === RUN TestPolyPackT0 586s --- PASS: TestPolyPackT0 (0.00s) 586s === RUN TestPolyPackLeGamma1 586s --- PASS: TestPolyPackLeGamma1 (0.00s) 586s === RUN TestVectorDeriveUniformLeqEta 586s --- PASS: TestVectorDeriveUniformLeqEta (0.00s) 586s === RUN TestVectorDeriveUniformLeGamma1 586s --- PASS: TestVectorDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDecompose 586s --- PASS: TestDecompose (0.03s) 586s === RUN TestMakeHint 586s --- SKIP: TestMakeHint (0.00s) 586s === RUN TestVectorDeriveUniform 586s --- PASS: TestVectorDeriveUniform (0.00s) 586s === RUN TestDeriveUniform 586s --- PASS: TestDeriveUniform (0.00s) 586s === RUN TestDeriveUniformLeqEta 586s --- PASS: TestDeriveUniformLeqEta (0.00s) 586s === RUN TestDeriveUniformLeGamma1 586s --- PASS: TestDeriveUniformLeGamma1 (0.00s) 586s === RUN TestDeriveUniformBall 586s --- PASS: TestDeriveUniformBall (0.00s) 586s === RUN TestDeriveUniformX4 586s --- SKIP: TestDeriveUniformX4 (0.00s) 586s === RUN TestDeriveUniformBallX4 586s --- SKIP: TestDeriveUniformBallX4 (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/dilithium/mode5aes/internal 1.825s 586s === RUN TestCalculateS 586s --- PASS: TestCalculateS (0.01s) 586s === RUN TestReduction 586s --- PASS: TestReduction (0.01s) 586s === RUN TestRangeOrder 586s --- PASS: TestRangeOrder (0.00s) 586s === RUN TestPoint 586s === RUN TestPoint/add 586s === RUN TestPoint/fixed 586s --- PASS: TestPoint (1.63s) 586s --- PASS: TestPoint/add (0.39s) 586s --- PASS: TestPoint/fixed (1.24s) 586s === RUN TestMalleability 586s --- PASS: TestMalleability (0.00s) 586s === RUN TestPublic 586s --- PASS: TestPublic (0.00s) 586s === RUN TestWrongPublicKey 586s --- PASS: TestWrongPublicKey (0.00s) 586s === RUN TestSigner 586s --- PASS: TestSigner (0.00s) 586s === RUN TestErrors 586s === RUN TestErrors/badHash 586s === RUN TestErrors/badReader 586s === RUN TestErrors/wrongSeedSize 586s --- PASS: TestErrors (0.00s) 586s --- PASS: TestErrors/badHash (0.00s) 586s --- PASS: TestErrors/badReader (0.00s) 586s --- PASS: TestErrors/wrongSeedSize (0.00s) 586s === RUN TestRFC8032 586s --- PASS: TestRFC8032 (1.72s) 586s === RUN TestEd25519 586s --- PASS: TestEd25519 (0.02s) 586s === RUN TestWycheproof 586s === RUN TestWycheproof/EDDSAKeyPair 586s === RUN TestWycheproof/EDDSAVerify 586s --- PASS: TestWycheproof (0.19s) 586s --- PASS: TestWycheproof/EDDSAKeyPair (0.02s) 586s --- PASS: TestWycheproof/EDDSAVerify (0.17s) 586s === RUN Example_ed25519 586s --- PASS: Example_ed25519 (0.00s) 586s === RUN ExampleSignPh 586s --- PASS: ExampleSignPh (0.00s) 586s === RUN ExampleSignWithCtx 586s --- PASS: ExampleSignWithCtx (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/ed25519 3.595s 586s === RUN TestEqual 586s --- PASS: TestEqual (0.00s) 586s === RUN TestWrongPublicKey 586s --- PASS: TestWrongPublicKey (0.00s) 586s === RUN TestSigner 586s --- PASS: TestSigner (0.04s) 586s === RUN TestErrors 586s === RUN TestErrors/badHash 586s === RUN TestErrors/badReader 586s === RUN TestErrors/wrongSeedSize 586s === RUN TestErrors/bigContext 586s --- PASS: TestErrors (0.00s) 586s --- PASS: TestErrors/badHash (0.00s) 586s --- PASS: TestErrors/badReader (0.00s) 586s --- PASS: TestErrors/wrongSeedSize (0.00s) 586s --- PASS: TestErrors/bigContext (0.00s) 586s === RUN TestEd448 586s --- PASS: TestEd448 (0.10s) 586s === RUN TestWycheproof 586s === RUN TestWycheproof/EDDSAKeyPair 586s === RUN TestWycheproof/EDDSAVerify 586s --- PASS: TestWycheproof (0.31s) 586s --- PASS: TestWycheproof/EDDSAKeyPair (0.01s) 586s --- PASS: TestWycheproof/EDDSAVerify (0.29s) 586s === RUN Example_ed448 586s --- PASS: Example_ed448 (0.01s) 586s === RUN ExampleSignPh 586s --- PASS: ExampleSignPh (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/sign/ed448 0.497s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (2.05s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.08s) 586s === RUN Example 586s --- PASS: Example (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/eddilithium2 2.152s 586s === RUN TestSignThenVerifyAndPkSkPacking 586s --- PASS: TestSignThenVerifyAndPkSkPacking (7.21s) 586s === RUN TestPublicFromPrivate 586s --- PASS: TestPublicFromPrivate (0.25s) 586s === RUN Example 586s --- PASS: Example (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/sign/eddilithium3 7.475s 586s === RUN TestCaseSensitivity 586s --- PASS: TestCaseSensitivity (0.00s) 586s === RUN TestApi 586s === RUN TestApi/Ed25519 586s === RUN TestApi/Ed448 586s === RUN TestApi/Ed25519-Dilithium2 586s === RUN TestApi/Ed448-Dilithium3 586s --- PASS: TestApi (0.03s) 586s --- PASS: TestApi/Ed25519 (0.00s) 586s --- PASS: TestApi/Ed448 (0.01s) 586s --- PASS: TestApi/Ed25519-Dilithium2 (0.00s) 586s --- PASS: TestApi/Ed448-Dilithium3 (0.01s) 586s === RUN Example 586s --- PASS: Example (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/sign/schemes 0.042s 586s === RUN TestKeccakF1600x2 586s === RUN TestKeccakF1600x2/Generic 586s === RUN TestKeccakF1600x2/SIMD 586s --- PASS: TestKeccakF1600x2 (0.00s) 586s --- PASS: TestKeccakF1600x2/Generic (0.00s) 586s --- PASS: TestKeccakF1600x2/SIMD (0.00s) 586s === RUN TestKeccakF1600x4 586s === RUN TestKeccakF1600x4/Generic 586s === RUN TestKeccakF1600x4/SIMD 586s --- PASS: TestKeccakF1600x4 (0.00s) 586s --- PASS: TestKeccakF1600x4/Generic (0.00s) 586s --- PASS: TestKeccakF1600x4/SIMD (0.00s) 586s === RUN TestTurboX2 586s --- PASS: TestTurboX2 (0.00s) 586s === RUN TestTurboX4 586s --- PASS: TestTurboX4 (0.00s) 586s === RUN Example 586s --- PASS: Example (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/simd/keccakf1600 0.010s 586s === RUN TestKeyShare_Sign 586s --- PASS: TestKeyShare_Sign (0.00s) 586s === RUN TestKeyShare_SignBlind 586s --- PASS: TestKeyShare_SignBlind (0.00s) 586s === RUN TestKeyShare_SignBlindParallel 586s --- PASS: TestKeyShare_SignBlindParallel (0.00s) 586s === RUN TestMarshallKeyShare 586s --- PASS: TestMarshallKeyShare (0.00s) 586s === RUN TestMarshallKeyShareFull 586s --- PASS: TestMarshallKeyShareFull (17.61s) 586s === RUN TestGenerateKey 586s --- PASS: TestGenerateKey (0.05s) 586s === RUN TestCalcN 586s --- PASS: TestCalcN (0.00s) 586s === RUN TestComputePolynomial 586s --- PASS: TestComputePolynomial (0.00s) 586s === RUN TestComputeLambda 586s --- PASS: TestComputeLambda (0.00s) 586s === RUN TestDeal 586s --- PASS: TestDeal (0.00s) 586s === RUN TestIntegrationStdRsaKeyGenerationPKS1v15 586s --- PASS: TestIntegrationStdRsaKeyGenerationPKS1v15 (0.31s) 586s === RUN TestIntegrationStdRsaKeyGenerationPSS 586s --- PASS: TestIntegrationStdRsaKeyGenerationPSS (1.00s) 586s === RUN TestMarshallSignShare 586s --- PASS: TestMarshallSignShare (0.00s) 586s === RUN TestMarshallFullSignShare 586s --- PASS: TestMarshallFullSignShare (14.57s) 586s === RUN TestCalculateDelta 586s --- PASS: TestCalculateDelta (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/tss/rsa 33.558s 586s === RUN TestXof 586s --- PASS: TestXof (0.00s) 586s PASS 586s ok github.com/cloudflare/circl/xof 0.009s 586s === RUN TestK12 586s --- PASS: TestK12 (1.34s) 586s PASS 586s ok github.com/cloudflare/circl/xof/k12 1.354s 586s === RUN TestZKDL 586s === RUN TestZKDL/zkDL 586s === RUN TestZKDL/zkDLNegative 586s --- PASS: TestZKDL (3.58s) 586s --- PASS: TestZKDL/zkDL (2.01s) 586s --- PASS: TestZKDL/zkDLNegative (1.57s) 586s PASS 586s ok github.com/cloudflare/circl/zk/dl 3.587s 586s === RUN TestDLEQ 586s === RUN TestDLEQ/P-256 586s === RUN TestDLEQ/P-384 586s === RUN TestDLEQ/P-521 586s === RUN TestDLEQ/ristretto255 586s --- PASS: TestDLEQ (3.38s) 586s --- PASS: TestDLEQ/P-256 (0.14s) 586s --- PASS: TestDLEQ/P-384 (0.59s) 586s --- PASS: TestDLEQ/P-521 (2.60s) 586s --- PASS: TestDLEQ/ristretto255 (0.05s) 586s PASS 586s ok github.com/cloudflare/circl/zk/dleq 3.395s 586s === RUN TestProve 586s --- PASS: TestProve (0.30s) 586s === RUN TestSampleQn 586s --- PASS: TestSampleQn (0.01s) 586s PASS 586s ok github.com/cloudflare/circl/zk/qndleq 0.328s 586s make[1]: Leaving directory '/tmp/autopkgtest.w1jrne/autopkgtest_tmp' 586s create-stamp debian/debhelper-build-stamp 586s autopkgtest [08:16:45]: test dh-golang-autopkgtest: -----------------------] 590s autopkgtest [08:16:49]: test dh-golang-autopkgtest: - - - - - - - - - - results - - - - - - - - - - 590s dh-golang-autopkgtest PASS 594s autopkgtest [08:16:53]: @@@@@@@@@@@@@@@@@@@@ summary 594s dh-golang-autopkgtest PASS