aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThai Duong <thaidn@google.com>2018-04-06 13:51:55 -0700
committerThai Duong <thaidn@google.com>2018-04-06 13:51:55 -0700
commit5d73b83c421cf45c8f06bc0eeb97c4d030df5303 (patch)
tree1aba4f2205547a02e6bad0d52e875786d4e08c3d
parentfa458efae4f95960444717f211d4ca8ff695c1ff (diff)
downloadwycheproof-5d73b83c421cf45c8f06bc0eeb97c4d030df5303.zip
wycheproof-5d73b83c421cf45c8f06bc0eeb97c4d030df5303.tar.gz
wycheproof-5d73b83c421cf45c8f06bc0eeb97c4d030df5303.tar.bz2
Testlogs auto-pushed to gh-pages
-rw-r--r--testlogs/BouncyCastleAllTests_1_55.txt930
-rwxr-xr-xtestlogs/BouncyCastleTest.txt1570
-rwxr-xr-xtestlogs/ConscryptAllTests.txt362
-rwxr-xr-xtestlogs/ConscryptAllTests_1_0_1.txt362
-rwxr-xr-xtestlogs/ConscryptTest.txt343
-rwxr-xr-xtestlogs/OpenJDKTest.txt722
-rwxr-xr-xtestlogs/ProviderIndependentTest.txt15
-rw-r--r--testlogs/SpongyCastleAllTests_1_51.txt632
-rwxr-xr-xtestlogs/SpongyCastleAllTests_1_54.txt1746
-rwxr-xr-xtestlogs/SpongyCastleTest.txt1538
-rw-r--r--testlogs/index.html10
11 files changed, 8230 insertions, 0 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_55.txt b/testlogs/BouncyCastleAllTests_1_55.txt
new file mode 100644
index 0000000..3971174
--- /dev/null
+++ b/testlogs/BouncyCastleAllTests_1_55.txt
@@ -0,0 +1,930 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+...E.E.....E.........E..
+Provider:BC
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.SHACAL-2
+AlgorithmParameterGenerator.SM4
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.EC
+AlgorithmParameters.ECIES
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SHACAL-2
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.SM4
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Tnepres
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.643.2.2.21
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.11591.13.2.1
+Cipher.1.3.6.1.4.1.11591.13.2.2
+Cipher.1.3.6.1.4.1.11591.13.2.21
+Cipher.1.3.6.1.4.1.11591.13.2.22
+Cipher.1.3.6.1.4.1.11591.13.2.23
+Cipher.1.3.6.1.4.1.11591.13.2.24
+Cipher.1.3.6.1.4.1.11591.13.2.3
+Cipher.1.3.6.1.4.1.11591.13.2.4
+Cipher.1.3.6.1.4.1.11591.13.2.41
+Cipher.1.3.6.1.4.1.11591.13.2.42
+Cipher.1.3.6.1.4.1.11591.13.2.43
+Cipher.1.3.6.1.4.1.11591.13.2.44
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.ARC4
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CHACHA
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES
+Cipher.DHIESWITHDESEDE
+Cipher.DHIESwithAES
+Cipher.ECIES
+Cipher.ECIESWITHAES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.IESWITHAES
+Cipher.IESWITHDESEDE
+Cipher.IESwithAES
+Cipher.NOEKEON
+Cipher.OID.1.2.392.200011.61.1.1.1.2
+Cipher.OID.1.2.392.200011.61.1.1.1.3
+Cipher.OID.1.2.392.200011.61.1.1.1.4
+Cipher.OID.1.2.410.200004.1.4
+Cipher.OID.1.2.840.113533.7.66.10
+Cipher.OID.1.2.840.113549.1.1.1
+Cipher.OID.1.2.840.113549.1.1.7
+Cipher.OID.1.2.840.113549.1.9.16.3.6
+Cipher.OID.1.2.840.113549.3.2
+Cipher.OID.1.2.840.113549.3.7
+Cipher.OID.1.3.14.3.2.7
+Cipher.OID.1.3.6.1.4.1.11591.13.2.1
+Cipher.OID.1.3.6.1.4.1.11591.13.2.2
+Cipher.OID.1.3.6.1.4.1.11591.13.2.21
+Cipher.OID.1.3.6.1.4.1.11591.13.2.22
+Cipher.OID.1.3.6.1.4.1.11591.13.2.23
+Cipher.OID.1.3.6.1.4.1.11591.13.2.24
+Cipher.OID.1.3.6.1.4.1.11591.13.2.3
+Cipher.OID.1.3.6.1.4.1.11591.13.2.4
+Cipher.OID.1.3.6.1.4.1.11591.13.2.41
+Cipher.OID.1.3.6.1.4.1.11591.13.2.42
+Cipher.OID.1.3.6.1.4.1.11591.13.2.43
+Cipher.OID.1.3.6.1.4.1.11591.13.2.44
+Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
+Cipher.OID.1.3.6.1.4.1.3029.1.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.1
+Cipher.OID.2.16.840.1.101.3.4.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.21
+Cipher.OID.2.16.840.1.101.3.4.1.22
+Cipher.OID.2.16.840.1.101.3.4.1.23
+Cipher.OID.2.16.840.1.101.3.4.1.24
+Cipher.OID.2.16.840.1.101.3.4.1.3
+Cipher.OID.2.16.840.1.101.3.4.1.4
+Cipher.OID.2.16.840.1.101.3.4.1.41
+Cipher.OID.2.16.840.1.101.3.4.1.42
+Cipher.OID.2.16.840.1.101.3.4.1.43
+Cipher.OID.2.16.840.1.101.3.4.1.44
+Cipher.OID.2.5.8.1.1
+Cipher.OLDDHIES
+Cipher.OLDDHIESWITHAES
+Cipher.OLDDHIESWITHDESEDE
+Cipher.OLDDHIESwithAES
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.OldECIES
+Cipher.OldECIESWITHAES
+Cipher.OldECIESWITHAES-CBC
+Cipher.OldECIESWITHDESEDE
+Cipher.OldECIESWITHDESEDE-CBC
+Cipher.OldECIESwithAES
+Cipher.OldECIESwithAES-CBC
+Cipher.OldECIESwithDESEDE
+Cipher.OldECIESwithDESEDE-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SHACAL-2
+Cipher.SKIPJACK
+Cipher.SM4
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Tnepres
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.2.840.113549.1.9.16.3.10
+KeyAgreement.1.2.840.113549.1.9.16.3.5
+KeyAgreement.1.3.132.1.11.0
+KeyAgreement.1.3.132.1.11.1
+KeyAgreement.1.3.132.1.11.2
+KeyAgreement.1.3.132.1.11.3
+KeyAgreement.1.3.132.1.14.0
+KeyAgreement.1.3.132.1.14.1
+KeyAgreement.1.3.132.1.14.2
+KeyAgreement.1.3.132.1.14.3
+KeyAgreement.1.3.132.1.15.0
+KeyAgreement.1.3.132.1.15.1
+KeyAgreement.1.3.132.1.15.2
+KeyAgreement.1.3.132.1.15.3
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.1.3.133.16.840.63.0.3
+KeyAgreement.DH
+KeyAgreement.ECCDH
+KeyAgreement.ECCDHWITHSHA1CKDF
+KeyAgreement.ECCDHWITHSHA256CKDF
+KeyAgreement.ECCDHWITHSHA384CKDF
+KeyAgreement.ECCDHWITHSHA512CKDF
+KeyAgreement.ECDH
+KeyAgreement.ECDHC
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECMQV
+KeyAgreement.ECMQVWITHSHA1CKDF
+KeyAgreement.ECMQVWITHSHA224CKDF
+KeyAgreement.ECMQVWITHSHA256CKDF
+KeyAgreement.ECMQVWITHSHA384CKDF
+KeyAgreement.ECMQVWITHSHA512CKDF
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.ARC4
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACGOST3411-2012-256
+KeyGenerator.HMACGOST3411-2012-512
+KeyGenerator.HMACKECCAK224
+KeyGenerator.HMACKECCAK256
+KeyGenerator.HMACKECCAK288
+KeyGenerator.HMACKECCAK384
+KeyGenerator.HMACKECCAK512
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
+KeyGenerator.OID.1.2.410.200004.1.4
+KeyGenerator.OID.1.2.410.200004.7.1.1.1
+KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.1
+KeyGenerator.OID.2.16.840.1.101.3.4.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.21
+KeyGenerator.OID.2.16.840.1.101.3.4.1.22
+KeyGenerator.OID.2.16.840.1.101.3.4.1.23
+KeyGenerator.OID.2.16.840.1.101.3.4.1.24
+KeyGenerator.OID.2.16.840.1.101.3.4.1.25
+KeyGenerator.OID.2.16.840.1.101.3.4.1.26
+KeyGenerator.OID.2.16.840.1.101.3.4.1.27
+KeyGenerator.OID.2.16.840.1.101.3.4.1.3
+KeyGenerator.OID.2.16.840.1.101.3.4.1.4
+KeyGenerator.OID.2.16.840.1.101.3.4.1.41
+KeyGenerator.OID.2.16.840.1.101.3.4.1.42
+KeyGenerator.OID.2.16.840.1.101.3.4.1.43
+KeyGenerator.OID.2.16.840.1.101.3.4.1.44
+KeyGenerator.OID.2.16.840.1.101.3.4.1.45
+KeyGenerator.OID.2.16.840.1.101.3.4.1.46
+KeyGenerator.OID.2.16.840.1.101.3.4.1.47
+KeyGenerator.OID.2.16.840.1.101.3.4.1.5
+KeyGenerator.OID.2.16.840.1.101.3.4.1.6
+KeyGenerator.OID.2.16.840.1.101.3.4.1.7
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-SM4
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-CMAC
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SHACAL-2
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.SM4
+KeyGenerator.SM4-CMAC
+KeyGenerator.SM4-GMAC
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.TNEPRES-GMAC
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Tnepres
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCMAC
+Mac.BLOWFISHCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.GOST28147MAC
+Mac.HMACGOST3411
+Mac.HMACGOST3411-2012-256
+Mac.HMACGOST3411-2012-512
+Mac.HMACKECCAK224
+Mac.HMACKECCAK256
+Mac.HMACKECCAK288
+Mac.HMACKECCAK384
+Mac.HMACKECCAK512
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.POLY1305-AES
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-SM4
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-CMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.SM4-CMAC
+Mac.SM4-GMAC
+Mac.Shacal-2CMAC
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.TNEPRES-GMAC
+Mac.Threefish-1024CMAC
+Mac.Threefish-256CMAC
+Mac.Threefish-512CMAC
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.2.16.840.1.101.3.4.2.10
+MessageDigest.2.16.840.1.101.3.4.2.7
+MessageDigest.2.16.840.1.101.3.4.2.8
+MessageDigest.2.16.840.1.101.3.4.2.9
+MessageDigest.BLAKE2B-160
+MessageDigest.BLAKE2B-256
+MessageDigest.BLAKE2B-384
+MessageDigest.BLAKE2B-512
+MessageDigest.GOST3411
+MessageDigest.GOST3411-2012-256
+MessageDigest.GOST3411-2012-512
+MessageDigest.KECCAK-224
+MessageDigest.KECCAK-256
+MessageDigest.KECCAK-288
+MessageDigest.KECCAK-384
+MessageDigest.KECCAK-512
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.OID.2.16.840.1.101.3.4.2.10
+MessageDigest.OID.2.16.840.1.101.3.4.2.7
+MessageDigest.OID.2.16.840.1.101.3.4.2.8
+MessageDigest.OID.2.16.840.1.101.3.4.2.9
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF-OPENSSL
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WITHASCII
+SecretKeyFactory.PBKDF2WITHHMACSHA224
+SecretKeyFactory.PBKDF2WITHHMACSHA256
+SecretKeyFactory.PBKDF2WITHHMACSHA384
+SecretKeyFactory.PBKDF2WITHHMACSHA512
+SecretKeyFactory.TLS10KDF
+SecretKeyFactory.TLS11KDF
+SecretKeyFactory.TLS12WITHSHA256KDF
+SecretKeyFactory.TLS12WITHSHA384KDF
+SecretKeyFactory.TLS12WITHSHA512KDF
+Signature.1.2.840.113549.1.1.10
+Signature.DDSA
+Signature.DETDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDDSA
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.GOST3410
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5WITHRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD128WITHRSA/X9.31
+Signature.RMD160WITHRSA
+Signature.RMD160WITHRSA/X9.31
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHECDDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/ISO9796-2
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1WITHRSAANDMGF1
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/ISO9796-2
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/ISO9796-2
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA3-224WITHDDSA
+Signature.SHA3-224WITHDSA
+Signature.SHA3-224WITHECDDSA
+Signature.SHA3-224WITHECDSA
+Signature.SHA3-224WITHRSA
+Signature.SHA3-224WITHRSAANDMGF1
+Signature.SHA3-256WITHDDSA
+Signature.SHA3-256WITHDSA
+Signature.SHA3-256WITHECDDSA
+Signature.SHA3-256WITHECDSA
+Signature.SHA3-256WITHRSA
+Signature.SHA3-256WITHRSAANDMGF1
+Signature.SHA3-384WITHDDSA
+Signature.SHA3-384WITHDSA
+Signature.SHA3-384WITHECDDSA
+Signature.SHA3-384WITHECDSA
+Signature.SHA3-384WITHRSA
+Signature.SHA3-384WITHRSAANDMGF1
+Signature.SHA3-512WITHDDSA
+Signature.SHA3-512WITHDSA
+Signature.SHA3-512WITHECDDSA
+Signature.SHA3-512WITHECDSA
+Signature.SHA3-512WITHRSA
+Signature.SHA3-512WITHRSAANDMGF1
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/ISO9796-2
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA512(224)WITHRSA
+Signature.SHA512(224)WITHRSA/ISO9796-2
+Signature.SHA512(224)WITHRSA/X9.31
+Signature.SHA512(224)WITHRSAANDMGF1
+Signature.SHA512(256)WITHRSA
+Signature.SHA512(256)WITHRSA/ISO9796-2
+Signature.SHA512(256)WITHRSA/X9.31
+Signature.SHA512(256)WITHRSAANDMGF1
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/ISO9796-2
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.WHIRLPOOLWITHRSA/ISO9796-2
+Signature.WHIRLPOOLWITHRSA/X9.31
+Signature.WhirlpoolWITHRSA/ISO9796-2
+Signature.WhirlpoolWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+.........E..E..testDhiesBasic:6fd6d26431114aec16de00dd9593776c275687a88e50c5a16e637f9af9aa2156daa50c4a77a341a46b29840963efc28813aed78d705b18a01b43983752d6861b6f92cb47dee63bcbde2d502b481e03182e0fa151868c4e71155e4fc9aad60efd5f7729f7d5bc70b5071ceab607ca0ad4b6a87746b6169accfacafb11167f55adb593db2e5836eca2c91d78a79d773a4771656978764130a10ee3dbd07f76794c91035e7f89475a451686b9785f53bb2655f364e76bba25e6ef073c00d867a8c4a192d2639f8ec174e444a36e313e4e80a0d13055b484f045a31d1d6b331f3ea55533b31b8fd3065bd7d25b771a9cab481c7e6e2793fe878ac3b85f42ca527b704cbb0c2c0d784adec0be78de3228bc5be881e6bbec5d42460237fc849b1c078de972e1ee
+..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
+Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
+E.E..testDefaultSize: keysize=1024
+E....testTiming: SHA1WITHDSA
+count:50000 cutoff:2474912 relative average:0.9990096673177442 sigmas:0.3835541985581563
+count:25001 cutoff:516682 relative average:0.9244330393131654 sigmas:20.69527837829351
+count:12500 cutoff:503092 relative average:0.8392544650157172 sigmas:31.12823899856644
+count:6250 cutoff:497145 relative average:0.6652691848445844 sigmas:45.83490453817832
+count:3125 cutoff:492595 relative average:0.555159643539182 sigmas:43.071482307342976
+count:1563 cutoff:487532 relative average:0.589647648218575 sigmas:28.099399774732376
+count:782 cutoff:480764 relative average:0.7130389276374834 sigmas:13.899109951457003
+count:391 cutoff:473556 relative average:0.70826297915826 sigmas:9.991726776870808
+count:196 cutoff:469407 relative average:0.5849752206554992 sigmas:10.063816059146326
+count:98 cutoff:466590 relative average:0.38710329919233627 sigmas:10.50898927409816
+count:49 cutoff:463679 relative average:0.3090510924643099 sigmas:8.377310293002179
+count:25 cutoff:459854 relative average:0.1184145203356602 sigmas:7.63475420996808
+count:13 cutoff:456295 relative average:0.012770194523554115 sigmas:6.165248159159644
+E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+..Encoded ECPrivateKey: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
+...E..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+E.E..E...E.Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce3000
+Invalid ECDSA signature was verified:3067022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce
+E.Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:87356336162022695426605624704267919379740233170773152825156178008897072204548
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d030107047930770201010420c121ef21efda6088029ebebc70d2b55d1fe57560f948bd3032c4b6b327690b04a00a06082a8648ce3d030107a14403420004426d806e714dc45f18098f7eb8952914c9dc493c6935799b8c824b5ba876684efebfcfa55cfaaa55a9acdbbe80f559246dab2dd8865db9b388bfdba00441152e
+Public key:
+X:30046120737615228581345272003549424256076819246805493994071780432536235567182
+Y:115226364449199168365855744201143263350071956498420204485775305419179193079086
+encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004426d806e714dc45f18098f7eb8952914c9dc493c6935799b8c824b5ba876684efebfcfa55cfaaa55a9acdbbe80f559246dab2dd8865db9b388bfdba00441152e
+Signature:3046022100a27b65cfe5980f140c79aef2c74fb02ed798688be13792f4c68baa136350ac37022100be5a78d6cc9a0eb50d0c4b16e75ce1f69752aac046f85830434cb98630222b07
+r:73492706340725950331338622223153018950204070117466168777015760145854866959415
+s:86099291467187953077935998228959516238864663118665012812880776348800588589831
+.BC curve:secp256r1 countLsb:518 countMsb:507
+BC curve:secp224r1 countLsb:519 countMsb:513
+BC curve:secp384r1 countLsb:500 countMsb:539
+BC curve:secp521r1 countLsb:509 countMsb:515
+BC curve:brainpoolP256r1 countLsb:516 countMsb:544
+.. \ No newline at end of file
diff --git a/testlogs/BouncyCastleTest.txt b/testlogs/BouncyCastleTest.txt
new file mode 100755
index 0000000..3544f06
--- /dev/null
+++ b/testlogs/BouncyCastleTest.txt
@@ -0,0 +1,1570 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+....E.....E...........
+Provider:BC
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.ARIA
+AlgorithmParameterGenerator.ARIACCM
+AlgorithmParameterGenerator.ARIAGCM
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.DSTU7624
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST28147
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.SHACAL-2
+AlgorithmParameterGenerator.SM4
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.ARIA
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.DSTU7624
+AlgorithmParameters.EC
+AlgorithmParameters.ECGOST3410
+AlgorithmParameters.ECIES
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST28147
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.PBKDF1
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SHACAL-2
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.SM4
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Tnepres
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.410.200046.1.1.1
+Cipher.1.2.410.200046.1.1.11
+Cipher.1.2.410.200046.1.1.12
+Cipher.1.2.410.200046.1.1.13
+Cipher.1.2.410.200046.1.1.14
+Cipher.1.2.410.200046.1.1.2
+Cipher.1.2.410.200046.1.1.3
+Cipher.1.2.410.200046.1.1.4
+Cipher.1.2.410.200046.1.1.6
+Cipher.1.2.410.200046.1.1.7
+Cipher.1.2.410.200046.1.1.8
+Cipher.1.2.410.200046.1.1.9
+Cipher.1.2.643.2.2.13.0
+Cipher.1.2.643.2.2.13.1
+Cipher.1.2.643.2.2.21
+Cipher.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.11591.13.2.1
+Cipher.1.3.6.1.4.1.11591.13.2.2
+Cipher.1.3.6.1.4.1.11591.13.2.21
+Cipher.1.3.6.1.4.1.11591.13.2.22
+Cipher.1.3.6.1.4.1.11591.13.2.23
+Cipher.1.3.6.1.4.1.11591.13.2.24
+Cipher.1.3.6.1.4.1.11591.13.2.3
+Cipher.1.3.6.1.4.1.11591.13.2.4
+Cipher.1.3.6.1.4.1.11591.13.2.41
+Cipher.1.3.6.1.4.1.11591.13.2.42
+Cipher.1.3.6.1.4.1.11591.13.2.43
+Cipher.1.3.6.1.4.1.11591.13.2.44
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AES SupportedKeyClasses
+Cipher.AES SupportedKeyFormats
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.AESWRAP SupportedKeyClasses
+Cipher.AESWRAP SupportedKeyFormats
+Cipher.AESWRAPPAD
+Cipher.AESWRAPPAD SupportedKeyClasses
+Cipher.AESWRAPPAD SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARIA
+Cipher.ARIARFC3211WRAP
+Cipher.ARIAWRAP
+Cipher.ARIAWRAPPAD
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CCM SupportedKeyClasses
+Cipher.CCM SupportedKeyFormats
+Cipher.CHACHA
+Cipher.CHACHA7539
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES-CBC
+Cipher.DHIESWITHDESEDE-CBC
+Cipher.DHIESwithAES-CBC
+Cipher.DSTU7624
+Cipher.DSTU7624-128
+Cipher.DSTU7624-128KW
+Cipher.DSTU7624-256
+Cipher.DSTU7624-256KW
+Cipher.DSTU7624-512
+Cipher.DSTU7624-512KW
+Cipher.DSTU7624KW
+Cipher.ECIES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GCM SupportedKeyClasses
+Cipher.GCM SupportedKeyFormats
+Cipher.GOST28147
+Cipher.GOST3412-2015
+Cipher.GOST3412-2015/CBC
+Cipher.GOST3412-2015/CFB
+Cipher.GOST3412-2015/CFB8
+Cipher.GOST3412-2015/CTR
+Cipher.GOST3412-2015/OFB
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.IESWITHAES-CBC
+Cipher.IESWITHDESEDE-CBC
+Cipher.IESwithAES-CBC
+Cipher.NOEKEON
+Cipher.OID.1.2.392.200011.61.1.1.1.2
+Cipher.OID.1.2.392.200011.61.1.1.1.3
+Cipher.OID.1.2.392.200011.61.1.1.1.4
+Cipher.OID.1.2.410.200004.1.4
+Cipher.OID.1.2.410.200046.1.1.1
+Cipher.OID.1.2.410.200046.1.1.11
+Cipher.OID.1.2.410.200046.1.1.12
+Cipher.OID.1.2.410.200046.1.1.13
+Cipher.OID.1.2.410.200046.1.1.14
+Cipher.OID.1.2.410.200046.1.1.2
+Cipher.OID.1.2.410.200046.1.1.3
+Cipher.OID.1.2.410.200046.1.1.4
+Cipher.OID.1.2.410.200046.1.1.6
+Cipher.OID.1.2.410.200046.1.1.7
+Cipher.OID.1.2.410.200046.1.1.8
+Cipher.OID.1.2.410.200046.1.1.9
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.OID.1.2.840.113533.7.66.10
+Cipher.OID.1.2.840.113549.1.1.1
+Cipher.OID.1.2.840.113549.1.1.7
+Cipher.OID.1.2.840.113549.1.9.16.3.6
+Cipher.OID.1.2.840.113549.3.2
+Cipher.OID.1.2.840.113549.3.7
+Cipher.OID.1.3.14.3.2.7
+Cipher.OID.1.3.6.1.4.1.11591.13.2.1
+Cipher.OID.1.3.6.1.4.1.11591.13.2.2
+Cipher.OID.1.3.6.1.4.1.11591.13.2.21
+Cipher.OID.1.3.6.1.4.1.11591.13.2.22
+Cipher.OID.1.3.6.1.4.1.11591.13.2.23
+Cipher.OID.1.3.6.1.4.1.11591.13.2.24
+Cipher.OID.1.3.6.1.4.1.11591.13.2.3
+Cipher.OID.1.3.6.1.4.1.11591.13.2.4
+Cipher.OID.1.3.6.1.4.1.11591.13.2.41
+Cipher.OID.1.3.6.1.4.1.11591.13.2.42
+Cipher.OID.1.3.6.1.4.1.11591.13.2.43
+Cipher.OID.1.3.6.1.4.1.11591.13.2.44
+Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
+Cipher.OID.1.3.6.1.4.1.3029.1.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.1
+Cipher.OID.2.16.840.1.101.3.4.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.21
+Cipher.OID.2.16.840.1.101.3.4.1.22
+Cipher.OID.2.16.840.1.101.3.4.1.23
+Cipher.OID.2.16.840.1.101.3.4.1.24
+Cipher.OID.2.16.840.1.101.3.4.1.3
+Cipher.OID.2.16.840.1.101.3.4.1.4
+Cipher.OID.2.16.840.1.101.3.4.1.41
+Cipher.OID.2.16.840.1.101.3.4.1.42
+Cipher.OID.2.16.840.1.101.3.4.1.43
+Cipher.OID.2.16.840.1.101.3.4.1.44
+Cipher.OID.2.5.8.1.1
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA SupportedKeyClasses
+Cipher.RSA SupportedKeyFormats
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SHACAL-2
+Cipher.SKIPJACK
+Cipher.SM4
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Tnepres
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.2.840.113549.1.9.16.3.10
+KeyAgreement.1.2.840.113549.1.9.16.3.5
+KeyAgreement.1.3.132.1.11.0
+KeyAgreement.1.3.132.1.11.1
+KeyAgreement.1.3.132.1.11.2
+KeyAgreement.1.3.132.1.11.3
+KeyAgreement.1.3.132.1.14.0
+KeyAgreement.1.3.132.1.14.1
+KeyAgreement.1.3.132.1.14.2
+KeyAgreement.1.3.132.1.14.3
+KeyAgreement.1.3.132.1.15.0
+KeyAgreement.1.3.132.1.15.1
+KeyAgreement.1.3.132.1.15.2
+KeyAgreement.1.3.132.1.15.3
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.1.3.133.16.840.63.0.3
+KeyAgreement.DH
+KeyAgreement.DH SupportedKeyClasses
+KeyAgreement.DH SupportedKeyFormats
+KeyAgreement.ECCDH
+KeyAgreement.ECCDH SupportedKeyClasses
+KeyAgreement.ECCDH SupportedKeyFormats
+KeyAgreement.ECCDHU
+KeyAgreement.ECCDHU SupportedKeyClasses
+KeyAgreement.ECCDHU SupportedKeyFormats
+KeyAgreement.ECCDHUWITHSHA1CKDF
+KeyAgreement.ECCDHUWITHSHA224CKDF
+KeyAgreement.ECCDHUWITHSHA256CKDF
+KeyAgreement.ECCDHUWITHSHA384CKDF
+KeyAgreement.ECCDHUWITHSHA512CKDF
+KeyAgreement.ECCDHWITHSHA1CKDF
+KeyAgreement.ECCDHWITHSHA1KDF
+KeyAgreement.ECCDHWITHSHA224KDF
+KeyAgreement.ECCDHWITHSHA256CKDF
+KeyAgreement.ECCDHWITHSHA256KDF
+KeyAgreement.ECCDHWITHSHA384CKDF
+KeyAgreement.ECCDHWITHSHA384KDF
+KeyAgreement.ECCDHWITHSHA512CKDF
+KeyAgreement.ECCDHWITHSHA512KDF
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyAgreement.ECDHC
+KeyAgreement.ECDHC SupportedKeyClasses
+KeyAgreement.ECDHC SupportedKeyFormats
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECDHWITHSHA224KDF
+KeyAgreement.ECDHWITHSHA256KDF
+KeyAgreement.ECDHWITHSHA384KDF
+KeyAgreement.ECDHWITHSHA512KDF
+KeyAgreement.ECGOST3410
+KeyAgreement.ECGOST3410-2012-256
+KeyAgreement.ECGOST3410-2012-512
+KeyAgreement.ECMQV
+KeyAgreement.ECMQVWITHSHA1CKDF
+KeyAgreement.ECMQVWITHSHA224CKDF
+KeyAgreement.ECMQVWITHSHA256CKDF
+KeyAgreement.ECMQVWITHSHA384CKDF
+KeyAgreement.ECMQVWITHSHA512CKDF
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECGOST3410-2012
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.410.200046.1.1.1
+KeyGenerator.1.2.410.200046.1.1.11
+KeyGenerator.1.2.410.200046.1.1.12
+KeyGenerator.1.2.410.200046.1.1.13
+KeyGenerator.1.2.410.200046.1.1.14
+KeyGenerator.1.2.410.200046.1.1.2
+KeyGenerator.1.2.410.200046.1.1.3
+KeyGenerator.1.2.410.200046.1.1.34
+KeyGenerator.1.2.410.200046.1.1.35
+KeyGenerator.1.2.410.200046.1.1.36
+KeyGenerator.1.2.410.200046.1.1.37
+KeyGenerator.1.2.410.200046.1.1.38
+KeyGenerator.1.2.410.200046.1.1.39
+KeyGenerator.1.2.410.200046.1.1.4
+KeyGenerator.1.2.410.200046.1.1.40
+KeyGenerator.1.2.410.200046.1.1.41
+KeyGenerator.1.2.410.200046.1.1.42
+KeyGenerator.1.2.410.200046.1.1.43
+KeyGenerator.1.2.410.200046.1.1.44
+KeyGenerator.1.2.410.200046.1.1.45
+KeyGenerator.1.2.410.200046.1.1.6
+KeyGenerator.1.2.410.200046.1.1.7
+KeyGenerator.1.2.410.200046.1.1.8
+KeyGenerator.1.2.410.200046.1.1.9
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.28
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.48
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.1.8
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.AESWRAPPAD
+KeyGenerator.ARC4
+KeyGenerator.ARIA
+KeyGenerator.ARIA-GMAC
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.CHACHA7539
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.DSTU7624
+KeyGenerator.GOST28147
+KeyGenerator.GOST3412-2015
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACDSTU7564-256
+KeyGenerator.HMACDSTU7564-384
+KeyGenerator.HMACDSTU7564-512
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACGOST3411-2012-256
+KeyGenerator.HMACGOST3411-2012-512
+KeyGenerator.HMACKECCAK224
+KeyGenerator.HMACKECCAK256
+KeyGenerator.HMACKECCAK288
+KeyGenerator.HMACKECCAK384
+KeyGenerator.HMACKECCAK512
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
+KeyGenerator.OID.1.2.410.200004.1.4
+KeyGenerator.OID.1.2.410.200004.7.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.11
+KeyGenerator.OID.1.2.410.200046.1.1.12
+KeyGenerator.OID.1.2.410.200046.1.1.13
+KeyGenerator.OID.1.2.410.200046.1.1.14
+KeyGenerator.OID.1.2.410.200046.1.1.2
+KeyGenerator.OID.1.2.410.200046.1.1.3
+KeyGenerator.OID.1.2.410.200046.1.1.34
+KeyGenerator.OID.1.2.410.200046.1.1.35
+KeyGenerator.OID.1.2.410.200046.1.1.36
+KeyGenerator.OID.1.2.410.200046.1.1.37
+KeyGenerator.OID.1.2.410.200046.1.1.38
+KeyGenerator.OID.1.2.410.200046.1.1.39
+KeyGenerator.OID.1.2.410.200046.1.1.4
+KeyGenerator.OID.1.2.410.200046.1.1.40
+KeyGenerator.OID.1.2.410.200046.1.1.41
+KeyGenerator.OID.1.2.410.200046.1.1.42
+KeyGenerator.OID.1.2.410.200046.1.1.43
+KeyGenerator.OID.1.2.410.200046.1.1.44
+KeyGenerator.OID.1.2.410.200046.1.1.45
+KeyGenerator.OID.1.2.410.200046.1.1.6
+KeyGenerator.OID.1.2.410.200046.1.1.7
+KeyGenerator.OID.1.2.410.200046.1.1.8
+KeyGenerator.OID.1.2.410.200046.1.1.9
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.1
+KeyGenerator.OID.2.16.840.1.101.3.4.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.21
+KeyGenerator.OID.2.16.840.1.101.3.4.1.22
+KeyGenerator.OID.2.16.840.1.101.3.4.1.23
+KeyGenerator.OID.2.16.840.1.101.3.4.1.24
+KeyGenerator.OID.2.16.840.1.101.3.4.1.25
+KeyGenerator.OID.2.16.840.1.101.3.4.1.26
+KeyGenerator.OID.2.16.840.1.101.3.4.1.27
+KeyGenerator.OID.2.16.840.1.101.3.4.1.28
+KeyGenerator.OID.2.16.840.1.101.3.4.1.3
+KeyGenerator.OID.2.16.840.1.101.3.4.1.4
+KeyGenerator.OID.2.16.840.1.101.3.4.1.41
+KeyGenerator.OID.2.16.840.1.101.3.4.1.42
+KeyGenerator.OID.2.16.840.1.101.3.4.1.43
+KeyGenerator.OID.2.16.840.1.101.3.4.1.44
+KeyGenerator.OID.2.16.840.1.101.3.4.1.45
+KeyGenerator.OID.2.16.840.1.101.3.4.1.46
+KeyGenerator.OID.2.16.840.1.101.3.4.1.47
+KeyGenerator.OID.2.16.840.1.101.3.4.1.48
+KeyGenerator.OID.2.16.840.1.101.3.4.1.5
+KeyGenerator.OID.2.16.840.1.101.3.4.1.6
+KeyGenerator.OID.2.16.840.1.101.3.4.1.7
+KeyGenerator.OID.2.16.840.1.101.3.4.1.8
+KeyGenerator.POLY1305
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-ARIA
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-SM4
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-CMAC
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SHACAL-2
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.SM4
+KeyGenerator.SM4-CMAC
+KeyGenerator.SM4-GMAC
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.TNEPRES-GMAC
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Tnepres
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECGOST3410-2012
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCFKS
+KeyStore.BCFKS-DEF
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCCMMAC
+Mac.AESCMAC
+Mac.ARIA-GMAC
+Mac.BLOWFISHCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.DSTU7624-128GMAC
+Mac.DSTU7624-256GMAC
+Mac.DSTU7624-512GMAC
+Mac.DSTU7624GMAC
+Mac.GOST28147MAC
+Mac.GOST3412MAC
+Mac.HMACDSTU7564-256
+Mac.HMACDSTU7564-384
+Mac.HMACDSTU7564-512
+Mac.HMACGOST3411
+Mac.HMACGOST3411-2012-256
+Mac.HMACGOST3411-2012-512
+Mac.HMACKECCAK224
+Mac.HMACKECCAK256
+Mac.HMACKECCAK288
+Mac.HMACKECCAK384
+Mac.HMACKECCAK512
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.PBEWITHHMACSHA224
+Mac.PBEWITHHMACSHA256
+Mac.PBEWITHHMACSHA384
+Mac.PBEWITHHMACSHA512
+Mac.POLY1305
+Mac.POLY1305-AES
+Mac.POLY1305-ARIA
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-SM4
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-CMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.SM4-CMAC
+Mac.SM4-GMAC
+Mac.Shacal-2CMAC
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.TNEPRES-GMAC
+Mac.Threefish-1024CMAC
+Mac.Threefish-256CMAC
+Mac.Threefish-512CMAC
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.2.16.840.1.101.3.4.2.10
+MessageDigest.2.16.840.1.101.3.4.2.7
+MessageDigest.2.16.840.1.101.3.4.2.8
+MessageDigest.2.16.840.1.101.3.4.2.9
+MessageDigest.BLAKE2B-160
+MessageDigest.BLAKE2B-256
+MessageDigest.BLAKE2B-384
+MessageDigest.BLAKE2B-512
+MessageDigest.BLAKE2S-128
+MessageDigest.BLAKE2S-160
+MessageDigest.BLAKE2S-224
+MessageDigest.BLAKE2S-256
+MessageDigest.DSTU7564-256
+MessageDigest.DSTU7564-384
+MessageDigest.DSTU7564-512
+MessageDigest.GOST3411
+MessageDigest.GOST3411-2012-256
+MessageDigest.GOST3411-2012-512
+MessageDigest.KECCAK-224
+MessageDigest.KECCAK-256
+MessageDigest.KECCAK-288
+MessageDigest.KECCAK-384
+MessageDigest.KECCAK-512
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.OID.2.16.840.1.101.3.4.2.10
+MessageDigest.OID.2.16.840.1.101.3.4.2.7
+MessageDigest.OID.2.16.840.1.101.3.4.2.8
+MessageDigest.OID.2.16.840.1.101.3.4.2.9
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.1.3.14.3.2.17
+SecretKeyFactory.1.3.6.1.4.1.11591.4.11
+SecretKeyFactory.2.16.840.1.101.3.4.1
+SecretKeyFactory.AES
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.OID.1.3.14.3.2.17
+SecretKeyFactory.OID.1.3.6.1.4.1.11591.4.11
+SecretKeyFactory.OID.2.16.840.1.101.3.4.1
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF-OPENSSL
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WITHASCII
+SecretKeyFactory.PBKDF2WITHHMACGOST3411
+SecretKeyFactory.PBKDF2WITHHMACSHA224
+SecretKeyFactory.PBKDF2WITHHMACSHA256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-224
+SecretKeyFactory.PBKDF2WITHHMACSHA3-256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-384
+SecretKeyFactory.PBKDF2WITHHMACSHA3-512
+SecretKeyFactory.PBKDF2WITHHMACSHA384
+SecretKeyFactory.PBKDF2WITHHMACSHA512
+SecretKeyFactory.SCRYPT
+SecretKeyFactory.TLS10KDF
+SecretKeyFactory.TLS11KDF
+SecretKeyFactory.TLS12WITHSHA256KDF
+SecretKeyFactory.TLS12WITHSHA384KDF
+SecretKeyFactory.TLS12WITHSHA512KDF
+SecureRandom.DEFAULT
+SecureRandom.NONCEANDIV
+Signature.1.2.840.113549.1.1.10
+Signature.DDSA
+Signature.DETDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDDSA
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.ECGOST3410-2012-256
+Signature.ECGOST3410-2012-512
+Signature.GOST3410
+Signature.GOST3411-2012-256WITHECGOST3410-2012-256
+Signature.GOST3411-2012-512WITHECGOST3410-2012-512
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5WITHRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD128WITHRSA/X9.31
+Signature.RMD160WITHRSA
+Signature.RMD160WITHRSA/X9.31
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHECDDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/ISO9796-2
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1WITHRSAANDMGF1
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/ISO9796-2
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/ISO9796-2
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA3-224WITHDDSA
+Signature.SHA3-224WITHDSA
+Signature.SHA3-224WITHECDDSA
+Signature.SHA3-224WITHECDSA
+Signature.SHA3-224WITHRSA
+Signature.SHA3-224WITHRSAANDMGF1
+Signature.SHA3-256WITHDDSA
+Signature.SHA3-256WITHDSA
+Signature.SHA3-256WITHECDDSA
+Signature.SHA3-256WITHECDSA
+Signature.SHA3-256WITHRSA
+Signature.SHA3-256WITHRSAANDMGF1
+Signature.SHA3-384WITHDDSA
+Signature.SHA3-384WITHDSA
+Signature.SHA3-384WITHECDDSA
+Signature.SHA3-384WITHECDSA
+Signature.SHA3-384WITHRSA
+Signature.SHA3-384WITHRSAANDMGF1
+Signature.SHA3-512WITHDDSA
+Signature.SHA3-512WITHDSA
+Signature.SHA3-512WITHECDDSA
+Signature.SHA3-512WITHECDSA
+Signature.SHA3-512WITHRSA
+Signature.SHA3-512WITHRSAANDMGF1
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/ISO9796-2
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA512(224)WITHRSA
+Signature.SHA512(224)WITHRSA/ISO9796-2
+Signature.SHA512(224)WITHRSA/X9.31
+Signature.SHA512(224)WITHRSAANDMGF1
+Signature.SHA512(256)WITHRSA
+Signature.SHA512(256)WITHRSA/ISO9796-2
+Signature.SHA512(256)WITHRSA/X9.31
+Signature.SHA512(256)WITHRSAANDMGF1
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/ISO9796-2
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.SM3WITHSM2
+Signature.WHIRLPOOLWITHRSA/ISO9796-2
+Signature.WHIRLPOOLWITHRSA/X9.31
+Signature.WhirlpoolWITHRSA/ISO9796-2
+Signature.WhirlpoolWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+...........No implementation for:DHIESWithAES
+...No implementation for:DHIESWITHDESEDE
+....testDefaultSize: keysize=2048
+.....java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+..Encoded ECPrivateKey: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
+...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+.testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+...E..Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:67488333821443033733824999303796473759749536916417351059793329380719330463448
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d03010704793077020101042095350b1519f6f0cf9e84509c8872e86c7539a0742ccc6d5adac390935e320ed8a00a06082a8648ce3d030107a1440342000420521b92ddf6274338dce3cc5e6eba1fa952c7fe8745d6542089587dadb93a098af8add76579810c5d4b4847b06c1bc9b3e2afbc55ad34c51cb51d128a5ec705
+Public key:
+X:14619082920655206773758082132071503426762201048310139638419348700374033316361
+Y:62858550985748854458181910507081349732436387052285227437212401680253001320197
+encoded:3059301306072a8648ce3d020106082a8648ce3d0301070342000420521b92ddf6274338dce3cc5e6eba1fa952c7fe8745d6542089587dadb93a098af8add76579810c5d4b4847b06c1bc9b3e2afbc55ad34c51cb51d128a5ec705
+Signature:3046022100e322461e17943a7b5c3469c0c3f900feaf0495f2c27827208c3e6ac54431ca92022100f6facc21a3d49dd2842f232fd4c362cb1c1033a6f6fe60824b07acc1db36625c
+r:102735573362129770935683364756281650438784363010492574557280412222918453480082
+s:111712081380864481807435621593770202390890558183687122391991254108702565098076
+....E.0481be3a65325b14a8cde22838d5ab9c5eed4fc77842e5f885f65f6191740cbb48ee30d44e8d4b90aedcbf34b2c3a6a515d146cba0ff03ebd7a04823dcd40ed1aaf4a1787ebbd89a17e47de3e004b3d57492bfcd4cd4c18a57d2be5b4c602999cd40b325f08fc8418917c21e9ce2806f4d665ff8715f27263f80348781
+ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block
+.testEciesBasic:043abd7e21b65fee5d9f71efca5b7be8c93789eacd3eb47bb8a975236a7445d38adaba52637a9dd7d66443cbdec81fc418e8b2089f4e3bf9c540975733623102b4c0a94067d0b85aad0c7d5521aa07a81553ed2225057c782f272961c893878041ddd6b7b2
+..E.No implementation for:ECIESwithDESede
+...No implementation for:ECIESWithAES
+.0416d74c6bd14d956be533e3753eab83c29b9819133a2d7d5a3459720fdfaf3a5a2549f9d04dc43f4af212ca82c372fecf553b830cc50e7d1aaac8c8e367b8be1fabefb666dd7a7070a79a8a08a80fb6953194255c702eebd3abc9989869cd537b530dbd479ca6c2df1b9c00435ac139a93743ab1837d8222a53482c9c3e8e94a870d58aa1
+E..E...........testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:26506726218035115117670754410711650745097045773908607086313447296975996973885719127663987240541999173718266127055264377385341073929739269321789471295104305787525142983141352334490797607939462072027254614780038017720467080644941889908653952040423507828873740703531842851924490646678315502508910882805382545206752487814750780793157241678524353863774979168166095327647964615352718329276679237001495408678102680358848944014036649113442340298878876045923054374530897641590827043348259883230337031873959923551126135408073216440154006928966885136275426925763574625687428154016424686412550581932335052827731794434984126134201
+E:65537
+encoded: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
+Private key:
+D:258446344100652128724104125432118419001739662320942367336837096949321178362039375048862289190935463509253887959294962191574727958879768574951912235188849831365924079012272825148231070562786155363007395804575191011541243336315636474840622478200567946391356337787156073399449921772852642112138090759611203539785262801948490025304559397293866785947613453148391980520868168756484893584037472729911525024221688084238518336051995812090485319637364065313917669455463207194946124851998588728767781264501751605251556638656616005503360733939430422434416486983628950840547043314124227832071744087593991575469247061032988513537
+encoded: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
+Signature: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
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 11.896
+There were 7 failures:
+1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+3) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1537)
+ at javax.crypto.Cipher.init(Cipher.java:1470)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:324)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:367)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:192)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:399)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 90, Failures: 7
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-03-22 00:28:08 --
+
diff --git a/testlogs/ConscryptAllTests.txt b/testlogs/ConscryptAllTests.txt
new file mode 100755
index 0000000..de79e44
--- /dev/null
+++ b/testlogs/ConscryptAllTests.txt
@@ -0,0 +1,362 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+......E......E.....
+Provider:Conscrypt
+AlgorithmParameters.AES
+AlgorithmParameters.ChaCha20
+AlgorithmParameters.DESEDE
+AlgorithmParameters.EC
+AlgorithmParameters.GCM
+AlgorithmParameters.OAEP
+CertificateFactory.X509
+Cipher.AES/CBC/NoPadding
+Cipher.AES/CBC/NoPadding SupportedKeyFormats
+Cipher.AES/CBC/PKCS5Padding
+Cipher.AES/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES/CTR/NoPadding
+Cipher.AES/CTR/NoPadding SupportedKeyFormats
+Cipher.AES/ECB/NoPadding
+Cipher.AES/ECB/NoPadding SupportedKeyFormats
+Cipher.AES/ECB/PKCS5Padding
+Cipher.AES/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES/GCM/NoPadding
+Cipher.AES/GCM/NoPadding SupportedKeyFormats
+Cipher.AES_128/CBC/NoPadding
+Cipher.AES_128/CBC/NoPadding SupportedKeyFormats
+Cipher.AES_128/CBC/PKCS5Padding
+Cipher.AES_128/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES_128/ECB/NoPadding
+Cipher.AES_128/ECB/NoPadding SupportedKeyFormats
+Cipher.AES_128/ECB/PKCS5Padding
+Cipher.AES_128/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES_128/GCM/NoPadding
+Cipher.AES_128/GCM/NoPadding SupportedKeyFormats
+Cipher.AES_256/CBC/NoPadding
+Cipher.AES_256/CBC/NoPadding SupportedKeyFormats
+Cipher.AES_256/CBC/PKCS5Padding
+Cipher.AES_256/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES_256/ECB/NoPadding
+Cipher.AES_256/ECB/NoPadding SupportedKeyFormats
+Cipher.AES_256/ECB/PKCS5Padding
+Cipher.AES_256/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES_256/GCM/NoPadding
+Cipher.AES_256/GCM/NoPadding SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARC4 SupportedKeyFormats
+Cipher.ChaCha20
+Cipher.ChaCha20 SupportedKeyFormats
+Cipher.ChaCha20/Poly1305/NoPadding
+Cipher.ChaCha20/Poly1305/NoPadding SupportedKeyFormats
+Cipher.DESEDE/CBC/NoPadding
+Cipher.DESEDE/CBC/NoPadding SupportedKeyFormats
+Cipher.DESEDE/CBC/PKCS5Padding
+Cipher.DESEDE/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.RSA/ECB/NoPadding
+Cipher.RSA/ECB/NoPadding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPPadding
+Cipher.RSA/ECB/OAEPPadding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-1AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-1AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-224AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-224AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-256AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-256AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-384AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-384AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-512AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-512AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/PKCS1Padding
+Cipher.RSA/ECB/PKCS1Padding SupportedKeyClasses
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyFactory.EC
+KeyFactory.RSA
+KeyGenerator.AES
+KeyGenerator.ChaCha20
+KeyGenerator.DESEDE
+KeyGenerator.HmacMD5
+KeyGenerator.HmacSHA1
+KeyGenerator.HmacSHA224
+KeyGenerator.HmacSHA256
+KeyGenerator.HmacSHA384
+KeyGenerator.HmacSHA512
+KeyPairGenerator.EC
+KeyPairGenerator.RSA
+Mac.HmacMD5
+Mac.HmacMD5 SupportedKeyClasses
+Mac.HmacMD5 SupportedKeyFormats
+Mac.HmacSHA1
+Mac.HmacSHA1 SupportedKeyClasses
+Mac.HmacSHA1 SupportedKeyFormats
+Mac.HmacSHA224
+Mac.HmacSHA224 SupportedKeyClasses
+Mac.HmacSHA224 SupportedKeyFormats
+Mac.HmacSHA256
+Mac.HmacSHA256 SupportedKeyClasses
+Mac.HmacSHA256 SupportedKeyFormats
+Mac.HmacSHA384
+Mac.HmacSHA384 SupportedKeyClasses
+Mac.HmacSHA384 SupportedKeyFormats
+Mac.HmacSHA512
+Mac.HmacSHA512 SupportedKeyClasses
+Mac.HmacSHA512 SupportedKeyFormats
+MessageDigest.MD5
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SSLContext.Default
+SSLContext.SSL
+SSLContext.TLS
+SSLContext.TLSv1
+SSLContext.TLSv1.1
+SSLContext.TLSv1.2
+SecretKeyFactory.DESEDE
+SecureRandom.SHA1PRNG
+SecureRandom.SHA1PRNG ImplementedIn
+Signature.MD5WithRSA
+Signature.MD5WithRSA SupportedKeyClasses
+Signature.MD5WithRSA SupportedKeyFormats
+Signature.NONEwithECDSA
+Signature.NONEwithECDSA SupportedKeyClasses
+Signature.NONEwithECDSA SupportedKeyFormats
+Signature.NONEwithRSA
+Signature.NONEwithRSA SupportedKeyClasses
+Signature.SHA1WithRSA
+Signature.SHA1WithRSA SupportedKeyClasses
+Signature.SHA1WithRSA SupportedKeyFormats
+Signature.SHA1withECDSA
+Signature.SHA1withECDSA SupportedKeyClasses
+Signature.SHA1withECDSA SupportedKeyFormats
+Signature.SHA1withRSA/PSS
+Signature.SHA1withRSA/PSS SupportedKeyClasses
+Signature.SHA1withRSA/PSS SupportedKeyFormats
+Signature.SHA224WithRSA
+Signature.SHA224WithRSA SupportedKeyClasses
+Signature.SHA224WithRSA SupportedKeyFormats
+Signature.SHA224withECDSA
+Signature.SHA224withECDSA SupportedKeyClasses
+Signature.SHA224withECDSA SupportedKeyFormats
+Signature.SHA224withRSA/PSS
+Signature.SHA224withRSA/PSS SupportedKeyClasses
+Signature.SHA224withRSA/PSS SupportedKeyFormats
+Signature.SHA256WithRSA
+Signature.SHA256WithRSA SupportedKeyClasses
+Signature.SHA256WithRSA SupportedKeyFormats
+Signature.SHA256withECDSA
+Signature.SHA256withECDSA SupportedKeyClasses
+Signature.SHA256withECDSA SupportedKeyFormats
+Signature.SHA256withRSA/PSS
+Signature.SHA256withRSA/PSS SupportedKeyClasses
+Signature.SHA256withRSA/PSS SupportedKeyFormats
+Signature.SHA384WithRSA
+Signature.SHA384WithRSA SupportedKeyClasses
+Signature.SHA384WithRSA SupportedKeyFormats
+Signature.SHA384withECDSA
+Signature.SHA384withECDSA SupportedKeyClasses
+Signature.SHA384withECDSA SupportedKeyFormats
+Signature.SHA384withRSA/PSS
+Signature.SHA384withRSA/PSS SupportedKeyClasses
+Signature.SHA384withRSA/PSS SupportedKeyFormats
+Signature.SHA512WithRSA
+Signature.SHA512WithRSA SupportedKeyClasses
+Signature.SHA512WithRSA SupportedKeyFormats
+Signature.SHA512withECDSA
+Signature.SHA512withECDSA SupportedKeyClasses
+Signature.SHA512withECDSA SupportedKeyFormats
+Signature.SHA512withRSA/PSS
+Signature.SHA512withRSA/PSS SupportedKeyClasses
+Signature.SHA512withRSA/PSS SupportedKeyFormats
+...Skipping testAesEax
+...Skipping testAesEax
+...java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+..Encoded ECPrivateKey:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b020101042028ec9d68cce7aec784109418c99bda0002602f601f8010212e73b8273a00b84da14403420004b5c6e1b9b6fe7b58754c112750c4fdc27b3bf9be91be9427fa0b43783e3c95723a2ce1c9791b21a7f310f05b63f8df3f56b7f6ff235914aac5248311890706ab
+...testWrongOrder: ECDHC not supported
+testWrongOrder: ECDHC not supported
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 2 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = None throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:modified prime throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:06000066:public key routines:OPENSSL_internal:DECODE_ERROR
+testModifiedPublic:a = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testWrongOrder: ECDHC not supported
+.Generated shared secret with a modified order:ECDH
+expected:10f41b5902c9b2bb419ad4bf240748ca3c4926b2a48bcb298f6996c39c939bad computed:10f41b5902c9b2bb419ad4bf240748ca3c4926b2a48bcb298f6996c39c939bad
+testWrongOrder: can't modify order.
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:a = 0 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testWrongOrder: ECDHC not supported
+.....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:102025272264667958329214038972801299593842049449313438897466316850553369569152
+encoded:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b0201010420e19041fa18be2aea1c3ab61ef83f05b967edddab7fb1ce4b36f9b62b6922a780a144034200042a9953241345431ed7a641a3183e384f9350551da41ff05d730277dcb198c4b2b052ff0b5472bd25809f7ba5d8745ddef6d371b3f13e11eca21d9ab5ab3db319
+Public key:
+X:19268041058942571102089352563352695182728821691151440838337463673331757139122
+Y:79753703060737990127893129710189457863790387176424141707535335467599408247577
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200042a9953241345431ed7a641a3183e384f9350551da41ff05d730277dcb198c4b2b052ff0b5472bd25809f7ba5d8745ddef6d371b3f13e11eca21d9ab5ab3db319
+Signature:304502210096ce4edbecef717854852969d3b0d376b662fe458303ce1f7ccc32f9d9a04e7802203f836e84ebe04f1aab57e63508a5b08eab8b1e1f2781cfafe6c3cd131f19f632
+r:68211442048229877268261394261439515807892855058389938911079626783685888462456
+s:28727929201883521753428299651464726501523890564928655172082631865989311624754
+.Conscrypt curve:secp256r1 countLsb:513 countMsb:506
+Conscrypt curve:secp224r1 countLsb:490 countMsb:528
+Conscrypt curve:secp384r1 countLsb:500 countMsb:486
+Conscrypt curve:secp521r1 countLsb:491 countMsb:512
+Conscrypt curve:brainpoolP256r1 countLsb:531 countMsb:519
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:191010 relative average:1.000002177193832 sigmas:8.432235453467483E-4
+count:25000 cutoff:50684 relative average:1.0002916793470804 sigmas:0.0798796789771501
+count:12519 cutoff:49403 relative average:1.0030692793433025 sigmas:0.5948149337273436
+count:6265 cutoff:49252 relative average:1.0089280719856815 sigmas:1.2239927581589138
+count:3140 cutoff:49155 relative average:1.0129289235480545 sigmas:1.2548384533196901
+count:1566 cutoff:49073 relative average:1.0068388809863589 sigmas:0.4687502930110449
+count:782 cutoff:49000 relative average:0.9966033165363934 sigmas:0.16452014394245978
+count:396 cutoff:48941 relative average:0.981878051969352 sigmas:0.6246159944361865
+count:200 cutoff:48884 relative average:0.9938944569332905 sigmas:0.14955465116025982
+count:99 cutoff:48825 relative average:0.978125900779105 sigmas:0.3769713999330607
+count:49 cutoff:48676 relative average:0.9626430573385435 sigmas:0.4529288589355601
+count:25 cutoff:47840 relative average:0.9381021304221342 sigmas:0.5360512749456778
+count:13 cutoff:47718 relative average:1.2476774134190118 sigmas:1.546744951050221
+..................testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:22939572565816859808668935643724713778965399421518832431775973428183515509190668126007373312497680817478562464482100693300930889417175305062533226866655450423825391607113037530768982937873246319840064149394419984741577371816678171808510367882438942748812126941509345355877781661970191747682793977081681335742498604823823180356580278113022060802697729296448703802126779321665394824638280085000187709810409271647253712904305276981939482987898993276010424179055937759771913118512822452595733886617183198486465222826764486714970391239984317486392805215064453984682531501627053072271292023486787894914222126388136008793949
+E:65537
+encoded: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
+Private key:
+D:5331052076898144304986987874357221923654310021658644389461891195781757373128591038545482692768908062477794919134147651087474677072009528720492428884333976802112892364193281934058272344405121962774068038319601348514680167866303262214161727848901938104212629497576301698928796765226314988679414585164754987015296731844278706637730355787274075783534135092194370621779585564446241942576854869911454221042088885704402580141727713775237465526416389724080245294012933247132563804872255307678823665943149137531560253894618515201622342822754639791823562519387366976925406399457739348489643060560459625397837369734568857855553
+encoded: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
+Signature:ac7a32aead2ea7953fde67b77ad2ae065d749a6e703fd8c3dd16abf9a558f89b439dc31bc8ba7bdbc222b5ded22def1ce5c8d4ead1a1c1985771befcc40a9d3bdf0d8c2e33cc0343f09d24dfac3694ad98314e1ab5aa5c7c40dfde4e06a740ae9395f231aff121cedf205cf527e23745a6c1aa54e220ea5edf164501671b974cff86c2a373f75d4dbe75392b95fa3b81f5d24f9ff7d9f54bb19ff253424ff755fa68cf2fc354f9c3d61ef2dd60352be40f288df36eebc24e136fdbf5b2ad07483f068bbf9ebcfe21d010a42d5b70c0f1207765e8bad8989c0f9807a323b7479bf6af1f7bc2cb1c0d59ec9c47828768fc71b81cf4151e5f6da1dff2a6ea89c8bb
+..Rejected legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 120.183
+There were 2 failures:
+1) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: direct buffers and output offset -1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.RuntimeException: error:1e000067:Cipher functions:OPENSSL_internal:BUFFER_TOO_SMALL
+ at org.conscrypt.NativeCrypto.EVP_AEAD_CTX_seal(Native Method)
+ at org.conscrypt.OpenSSLCipher$EVP_AEAD.doFinalInternal(OpenSSLCipher.java:1213)
+ at org.conscrypt.OpenSSLCipher.engineDoFinal(OpenSSLCipher.java:389)
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:830)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:562)
+ ... 32 more
+2) testByteBufferSize(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: ciphertext size:32 expected:<16> but was:<32>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferSize(AesGcmTest.java:355)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 69, Failures: 2
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-05 22:01:43 --
+
diff --git a/testlogs/ConscryptAllTests_1_0_1.txt b/testlogs/ConscryptAllTests_1_0_1.txt
new file mode 100755
index 0000000..9ba6d6c
--- /dev/null
+++ b/testlogs/ConscryptAllTests_1_0_1.txt
@@ -0,0 +1,362 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+......E......E.....
+Provider:Conscrypt
+AlgorithmParameters.AES
+AlgorithmParameters.ChaCha20
+AlgorithmParameters.DESEDE
+AlgorithmParameters.EC
+AlgorithmParameters.GCM
+AlgorithmParameters.OAEP
+CertificateFactory.X509
+Cipher.AES/CBC/NoPadding
+Cipher.AES/CBC/NoPadding SupportedKeyFormats
+Cipher.AES/CBC/PKCS5Padding
+Cipher.AES/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES/CTR/NoPadding
+Cipher.AES/CTR/NoPadding SupportedKeyFormats
+Cipher.AES/ECB/NoPadding
+Cipher.AES/ECB/NoPadding SupportedKeyFormats
+Cipher.AES/ECB/PKCS5Padding
+Cipher.AES/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES/GCM/NoPadding
+Cipher.AES/GCM/NoPadding SupportedKeyFormats
+Cipher.AES_128/CBC/NoPadding
+Cipher.AES_128/CBC/NoPadding SupportedKeyFormats
+Cipher.AES_128/CBC/PKCS5Padding
+Cipher.AES_128/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES_128/ECB/NoPadding
+Cipher.AES_128/ECB/NoPadding SupportedKeyFormats
+Cipher.AES_128/ECB/PKCS5Padding
+Cipher.AES_128/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES_128/GCM/NoPadding
+Cipher.AES_128/GCM/NoPadding SupportedKeyFormats
+Cipher.AES_256/CBC/NoPadding
+Cipher.AES_256/CBC/NoPadding SupportedKeyFormats
+Cipher.AES_256/CBC/PKCS5Padding
+Cipher.AES_256/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES_256/ECB/NoPadding
+Cipher.AES_256/ECB/NoPadding SupportedKeyFormats
+Cipher.AES_256/ECB/PKCS5Padding
+Cipher.AES_256/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES_256/GCM/NoPadding
+Cipher.AES_256/GCM/NoPadding SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARC4 SupportedKeyFormats
+Cipher.ChaCha20
+Cipher.ChaCha20 SupportedKeyFormats
+Cipher.ChaCha20/Poly1305/NoPadding
+Cipher.ChaCha20/Poly1305/NoPadding SupportedKeyFormats
+Cipher.DESEDE/CBC/NoPadding
+Cipher.DESEDE/CBC/NoPadding SupportedKeyFormats
+Cipher.DESEDE/CBC/PKCS5Padding
+Cipher.DESEDE/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.RSA/ECB/NoPadding
+Cipher.RSA/ECB/NoPadding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPPadding
+Cipher.RSA/ECB/OAEPPadding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-1AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-1AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-224AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-224AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-256AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-256AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-384AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-384AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-512AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-512AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/PKCS1Padding
+Cipher.RSA/ECB/PKCS1Padding SupportedKeyClasses
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyFactory.EC
+KeyFactory.RSA
+KeyGenerator.AES
+KeyGenerator.ChaCha20
+KeyGenerator.DESEDE
+KeyGenerator.HmacMD5
+KeyGenerator.HmacSHA1
+KeyGenerator.HmacSHA224
+KeyGenerator.HmacSHA256
+KeyGenerator.HmacSHA384
+KeyGenerator.HmacSHA512
+KeyPairGenerator.EC
+KeyPairGenerator.RSA
+Mac.HmacMD5
+Mac.HmacMD5 SupportedKeyClasses
+Mac.HmacMD5 SupportedKeyFormats
+Mac.HmacSHA1
+Mac.HmacSHA1 SupportedKeyClasses
+Mac.HmacSHA1 SupportedKeyFormats
+Mac.HmacSHA224
+Mac.HmacSHA224 SupportedKeyClasses
+Mac.HmacSHA224 SupportedKeyFormats
+Mac.HmacSHA256
+Mac.HmacSHA256 SupportedKeyClasses
+Mac.HmacSHA256 SupportedKeyFormats
+Mac.HmacSHA384
+Mac.HmacSHA384 SupportedKeyClasses
+Mac.HmacSHA384 SupportedKeyFormats
+Mac.HmacSHA512
+Mac.HmacSHA512 SupportedKeyClasses
+Mac.HmacSHA512 SupportedKeyFormats
+MessageDigest.MD5
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SSLContext.Default
+SSLContext.SSL
+SSLContext.TLS
+SSLContext.TLSv1
+SSLContext.TLSv1.1
+SSLContext.TLSv1.2
+SecretKeyFactory.DESEDE
+SecureRandom.SHA1PRNG
+SecureRandom.SHA1PRNG ImplementedIn
+Signature.MD5WithRSA
+Signature.MD5WithRSA SupportedKeyClasses
+Signature.MD5WithRSA SupportedKeyFormats
+Signature.NONEwithECDSA
+Signature.NONEwithECDSA SupportedKeyClasses
+Signature.NONEwithECDSA SupportedKeyFormats
+Signature.NONEwithRSA
+Signature.NONEwithRSA SupportedKeyClasses
+Signature.SHA1WithRSA
+Signature.SHA1WithRSA SupportedKeyClasses
+Signature.SHA1WithRSA SupportedKeyFormats
+Signature.SHA1withECDSA
+Signature.SHA1withECDSA SupportedKeyClasses
+Signature.SHA1withECDSA SupportedKeyFormats
+Signature.SHA1withRSA/PSS
+Signature.SHA1withRSA/PSS SupportedKeyClasses
+Signature.SHA1withRSA/PSS SupportedKeyFormats
+Signature.SHA224WithRSA
+Signature.SHA224WithRSA SupportedKeyClasses
+Signature.SHA224WithRSA SupportedKeyFormats
+Signature.SHA224withECDSA
+Signature.SHA224withECDSA SupportedKeyClasses
+Signature.SHA224withECDSA SupportedKeyFormats
+Signature.SHA224withRSA/PSS
+Signature.SHA224withRSA/PSS SupportedKeyClasses
+Signature.SHA224withRSA/PSS SupportedKeyFormats
+Signature.SHA256WithRSA
+Signature.SHA256WithRSA SupportedKeyClasses
+Signature.SHA256WithRSA SupportedKeyFormats
+Signature.SHA256withECDSA
+Signature.SHA256withECDSA SupportedKeyClasses
+Signature.SHA256withECDSA SupportedKeyFormats
+Signature.SHA256withRSA/PSS
+Signature.SHA256withRSA/PSS SupportedKeyClasses
+Signature.SHA256withRSA/PSS SupportedKeyFormats
+Signature.SHA384WithRSA
+Signature.SHA384WithRSA SupportedKeyClasses
+Signature.SHA384WithRSA SupportedKeyFormats
+Signature.SHA384withECDSA
+Signature.SHA384withECDSA SupportedKeyClasses
+Signature.SHA384withECDSA SupportedKeyFormats
+Signature.SHA384withRSA/PSS
+Signature.SHA384withRSA/PSS SupportedKeyClasses
+Signature.SHA384withRSA/PSS SupportedKeyFormats
+Signature.SHA512WithRSA
+Signature.SHA512WithRSA SupportedKeyClasses
+Signature.SHA512WithRSA SupportedKeyFormats
+Signature.SHA512withECDSA
+Signature.SHA512withECDSA SupportedKeyClasses
+Signature.SHA512withECDSA SupportedKeyFormats
+Signature.SHA512withRSA/PSS
+Signature.SHA512withRSA/PSS SupportedKeyClasses
+Signature.SHA512withRSA/PSS SupportedKeyFormats
+...Skipping testAesEax
+...Skipping testAesEax
+...java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+..Encoded ECPrivateKey:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b0201010420869f52e491ae8985948c19c80f76513061cfa275e6e7ec8463b8f336f533a524a1440342000475b6124df8b478f1e493538ac1bd7e03634bc38e2502687a80d6625c1c5b1093a9ed63ba6bf906e5d716cbef2f6b5802ea2d8a18d4959db127c7a0ed91269acb
+...testWrongOrder: ECDHC not supported
+testWrongOrder: ECDHC not supported
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 2 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = None throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:modified prime throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:06000066:public key routines:OPENSSL_internal:DECODE_ERROR
+testModifiedPublic:a = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testWrongOrder: ECDHC not supported
+.Generated shared secret with a modified order:ECDH
+expected:ff23667559e28ef3fcb97e7d54e4cca2cf64c83acf3699b76ceb78ab282cedcb computed:ff23667559e28ef3fcb97e7d54e4cca2cf64c83acf3699b76ceb78ab282cedcb
+testWrongOrder: can't modify order.
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:a = 0 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testWrongOrder: ECDHC not supported
+.....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:52825945375919022416602903954117294584877307895076885406878049333403627517781
+encoded:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b020101042074ca6cef0ad87ceb6a88ba9fe1dd542febea21833349972f821624c57e7f7755a144034200040a1bb1bb581685cb910dc939d4ccc7064033c3817edc8288c594d663a59e3fe69f285bef7026f079be8cf38e2f7efb21d66f9224fb62f9b5211aae2aceff22ac
+Public key:
+X:4572060016471835890058556075777387658710213313911563935944117938880132300774
+Y:71989051321486297904354616270604459394259790176512611255953064178737039221420
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200040a1bb1bb581685cb910dc939d4ccc7064033c3817edc8288c594d663a59e3fe69f285bef7026f079be8cf38e2f7efb21d66f9224fb62f9b5211aae2aceff22ac
+Signature:3045022055e040ca0da68ba357fc24c7c3016750761376fa558271e2df310fedc0e09d38022100ce0409bf62a6ebe62236de3d9c329a6da5295f79bc8e1c571759f6bbe253c234
+r:38842813031200995082604039307749339390279891453438199689270583197703547690296
+s:93183581471868196180729565128966740247133551358653746985538548746574194000436
+.Conscrypt curve:secp256r1 countLsb:491 countMsb:534
+Conscrypt curve:secp224r1 countLsb:519 countMsb:533
+Conscrypt curve:secp384r1 countLsb:532 countMsb:522
+Conscrypt curve:secp521r1 countLsb:544 countMsb:490
+Conscrypt curve:brainpoolP256r1 countLsb:497 countMsb:525
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:138989 relative average:0.994715773815902 sigmas:2.04657200086045
+count:25005 cutoff:49751 relative average:0.9959828863510084 sigmas:1.100241888495281
+count:12552 cutoff:49113 relative average:1.0007065027726134 sigmas:0.13709795071882858
+count:6252 cutoff:48924 relative average:0.9981289867276956 sigmas:0.2562400322263326
+count:3129 cutoff:48767 relative average:1.0106858272498087 sigmas:1.0353127392086514
+count:1567 cutoff:48624 relative average:0.997424292322693 sigmas:0.17660040615198747
+count:782 cutoff:46918 relative average:1.0034318499447128 sigmas:0.16622345088745918
+count:391 cutoff:46584 relative average:1.012446782635456 sigmas:0.42629094855959854
+count:197 cutoff:46477 relative average:1.0229339895363616 sigmas:0.5575365591132845
+count:98 cutoff:46402 relative average:1.073519190250616 sigmas:1.2605915169162651
+count:49 cutoff:46327 relative average:1.0781827399357347 sigmas:0.9479153449054558
+count:25 cutoff:46284 relative average:1.0179183215935803 sigmas:0.15517721693219763
+count:14 cutoff:46258 relative average:1.1509456140307506 sigmas:0.9782393840952498
+............testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:20582347778840980802489553890917235267692287305834304456448475544766419161692114060498995716020823095874240333295696361843284713594616383355091856018771659701367124129111343616529910009874782649655687852770163075122263199943352278319977385589367355566627880004112195265005196003188369768449583621510204095769568380909769544754247078195940049827084359928374459178694255077947627208244419775580075937767558847036956723640905893732539728376785812683202181203537786894819616046391338887378923511867220623627547849041266893305175668495590929392613510515907535382945127926811953846595322027941087137823419766644635543764571
+E:65537
+encoded: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
+Private key:
+D:6809696002084455906440346628877708963018933818337812587228165696281036157940859501866117217914758185266966036694547876983199451376658483609082758045913390867826469818446393085390207649787370679043658997384919144267757647807676693330669234962452543917957677680228950515450930999849450259995000101701416839473355935486431897950494901017488430242655427944566542311356791374460454856794553486809210224426361554393583801638807286338329079696603957871335173868546959105364954399938327070022602886850393576394138010724820337489982770482039487011611406549261177870482944035114232626126580410272071961543181402673724423750969
+encoded: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
+Signature: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
+..Rejected legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 11.497
+There were 2 failures:
+1) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: direct buffers and output offset -1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.RuntimeException: error:1e000067:Cipher functions:OPENSSL_internal:BUFFER_TOO_SMALL
+ at org.conscrypt.NativeCrypto.EVP_AEAD_CTX_seal(Native Method)
+ at org.conscrypt.OpenSSLCipher$EVP_AEAD.doFinalInternal(OpenSSLCipher.java:1213)
+ at org.conscrypt.OpenSSLCipher.engineDoFinal(OpenSSLCipher.java:389)
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:830)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:562)
+ ... 32 more
+2) testByteBufferSize(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: ciphertext size:32 expected:<16> but was:<32>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferSize(AesGcmTest.java:355)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 63, Failures: 2
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-06 20:51:51 --
+
diff --git a/testlogs/ConscryptTest.txt b/testlogs/ConscryptTest.txt
new file mode 100755
index 0000000..87aef51
--- /dev/null
+++ b/testlogs/ConscryptTest.txt
@@ -0,0 +1,343 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+......E......E.....
+Provider:Conscrypt
+AlgorithmParameters.AES
+AlgorithmParameters.ChaCha20
+AlgorithmParameters.DESEDE
+AlgorithmParameters.EC
+AlgorithmParameters.GCM
+AlgorithmParameters.OAEP
+CertificateFactory.X509
+Cipher.AES/CBC/NoPadding
+Cipher.AES/CBC/NoPadding SupportedKeyFormats
+Cipher.AES/CBC/PKCS5Padding
+Cipher.AES/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES/CTR/NoPadding
+Cipher.AES/CTR/NoPadding SupportedKeyFormats
+Cipher.AES/ECB/NoPadding
+Cipher.AES/ECB/NoPadding SupportedKeyFormats
+Cipher.AES/ECB/PKCS5Padding
+Cipher.AES/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES/GCM/NoPadding
+Cipher.AES/GCM/NoPadding SupportedKeyFormats
+Cipher.AES_128/CBC/NoPadding
+Cipher.AES_128/CBC/NoPadding SupportedKeyFormats
+Cipher.AES_128/CBC/PKCS5Padding
+Cipher.AES_128/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES_128/ECB/NoPadding
+Cipher.AES_128/ECB/NoPadding SupportedKeyFormats
+Cipher.AES_128/ECB/PKCS5Padding
+Cipher.AES_128/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES_128/GCM/NoPadding
+Cipher.AES_128/GCM/NoPadding SupportedKeyFormats
+Cipher.AES_256/CBC/NoPadding
+Cipher.AES_256/CBC/NoPadding SupportedKeyFormats
+Cipher.AES_256/CBC/PKCS5Padding
+Cipher.AES_256/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.AES_256/ECB/NoPadding
+Cipher.AES_256/ECB/NoPadding SupportedKeyFormats
+Cipher.AES_256/ECB/PKCS5Padding
+Cipher.AES_256/ECB/PKCS5Padding SupportedKeyFormats
+Cipher.AES_256/GCM/NoPadding
+Cipher.AES_256/GCM/NoPadding SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARC4 SupportedKeyFormats
+Cipher.ChaCha20
+Cipher.ChaCha20 SupportedKeyFormats
+Cipher.ChaCha20/Poly1305/NoPadding
+Cipher.ChaCha20/Poly1305/NoPadding SupportedKeyFormats
+Cipher.DESEDE/CBC/NoPadding
+Cipher.DESEDE/CBC/NoPadding SupportedKeyFormats
+Cipher.DESEDE/CBC/PKCS5Padding
+Cipher.DESEDE/CBC/PKCS5Padding SupportedKeyFormats
+Cipher.RSA/ECB/NoPadding
+Cipher.RSA/ECB/NoPadding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPPadding
+Cipher.RSA/ECB/OAEPPadding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-1AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-1AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-224AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-224AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-256AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-256AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-384AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-384AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/OAEPWithSHA-512AndMGF1Padding
+Cipher.RSA/ECB/OAEPWithSHA-512AndMGF1Padding SupportedKeyClasses
+Cipher.RSA/ECB/PKCS1Padding
+Cipher.RSA/ECB/PKCS1Padding SupportedKeyClasses
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyFactory.EC
+KeyFactory.RSA
+KeyGenerator.AES
+KeyGenerator.ChaCha20
+KeyGenerator.DESEDE
+KeyGenerator.HmacMD5
+KeyGenerator.HmacSHA1
+KeyGenerator.HmacSHA224
+KeyGenerator.HmacSHA256
+KeyGenerator.HmacSHA384
+KeyGenerator.HmacSHA512
+KeyPairGenerator.EC
+KeyPairGenerator.RSA
+Mac.HmacMD5
+Mac.HmacMD5 SupportedKeyClasses
+Mac.HmacMD5 SupportedKeyFormats
+Mac.HmacSHA1
+Mac.HmacSHA1 SupportedKeyClasses
+Mac.HmacSHA1 SupportedKeyFormats
+Mac.HmacSHA224
+Mac.HmacSHA224 SupportedKeyClasses
+Mac.HmacSHA224 SupportedKeyFormats
+Mac.HmacSHA256
+Mac.HmacSHA256 SupportedKeyClasses
+Mac.HmacSHA256 SupportedKeyFormats
+Mac.HmacSHA384
+Mac.HmacSHA384 SupportedKeyClasses
+Mac.HmacSHA384 SupportedKeyFormats
+Mac.HmacSHA512
+Mac.HmacSHA512 SupportedKeyClasses
+Mac.HmacSHA512 SupportedKeyFormats
+MessageDigest.MD5
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SSLContext.Default
+SSLContext.SSL
+SSLContext.TLS
+SSLContext.TLSv1
+SSLContext.TLSv1.1
+SSLContext.TLSv1.2
+SecretKeyFactory.DESEDE
+SecureRandom.SHA1PRNG
+SecureRandom.SHA1PRNG ImplementedIn
+Signature.MD5WithRSA
+Signature.MD5WithRSA SupportedKeyClasses
+Signature.MD5WithRSA SupportedKeyFormats
+Signature.NONEwithECDSA
+Signature.NONEwithECDSA SupportedKeyClasses
+Signature.NONEwithECDSA SupportedKeyFormats
+Signature.NONEwithRSA
+Signature.NONEwithRSA SupportedKeyClasses
+Signature.SHA1WithRSA
+Signature.SHA1WithRSA SupportedKeyClasses
+Signature.SHA1WithRSA SupportedKeyFormats
+Signature.SHA1withECDSA
+Signature.SHA1withECDSA SupportedKeyClasses
+Signature.SHA1withECDSA SupportedKeyFormats
+Signature.SHA1withRSA/PSS
+Signature.SHA1withRSA/PSS SupportedKeyClasses
+Signature.SHA1withRSA/PSS SupportedKeyFormats
+Signature.SHA224WithRSA
+Signature.SHA224WithRSA SupportedKeyClasses
+Signature.SHA224WithRSA SupportedKeyFormats
+Signature.SHA224withECDSA
+Signature.SHA224withECDSA SupportedKeyClasses
+Signature.SHA224withECDSA SupportedKeyFormats
+Signature.SHA224withRSA/PSS
+Signature.SHA224withRSA/PSS SupportedKeyClasses
+Signature.SHA224withRSA/PSS SupportedKeyFormats
+Signature.SHA256WithRSA
+Signature.SHA256WithRSA SupportedKeyClasses
+Signature.SHA256WithRSA SupportedKeyFormats
+Signature.SHA256withECDSA
+Signature.SHA256withECDSA SupportedKeyClasses
+Signature.SHA256withECDSA SupportedKeyFormats
+Signature.SHA256withRSA/PSS
+Signature.SHA256withRSA/PSS SupportedKeyClasses
+Signature.SHA256withRSA/PSS SupportedKeyFormats
+Signature.SHA384WithRSA
+Signature.SHA384WithRSA SupportedKeyClasses
+Signature.SHA384WithRSA SupportedKeyFormats
+Signature.SHA384withECDSA
+Signature.SHA384withECDSA SupportedKeyClasses
+Signature.SHA384withECDSA SupportedKeyFormats
+Signature.SHA384withRSA/PSS
+Signature.SHA384withRSA/PSS SupportedKeyClasses
+Signature.SHA384withRSA/PSS SupportedKeyFormats
+Signature.SHA512WithRSA
+Signature.SHA512WithRSA SupportedKeyClasses
+Signature.SHA512WithRSA SupportedKeyFormats
+Signature.SHA512withECDSA
+Signature.SHA512withECDSA SupportedKeyClasses
+Signature.SHA512withECDSA SupportedKeyFormats
+Signature.SHA512withRSA/PSS
+Signature.SHA512withRSA/PSS SupportedKeyClasses
+Signature.SHA512withRSA/PSS SupportedKeyFormats
+...Skipping testAesEax
+...Skipping testAesEax
+...java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+..Encoded ECPrivateKey:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b0201010420ff2d24c9b7a0f30ef7702edf2c89962fde8b0db32e878b0b450deae9582e129ea14403420004898b93748c90a1b464d48bf845ad68bcee42633e01e65d19a59bafc0b46a84aa695a9f5faa39db401299c581ae0149c2051b09f1ca81c52f13a806377420caf3
+...testWrongOrder: ECDHC not supported
+testWrongOrder: ECDHC not supported
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 2 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = None throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:modified prime throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:06000066:public key routines:OPENSSL_internal:DECODE_ERROR
+testModifiedPublic:a = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testWrongOrder: ECDHC not supported
+.Generated shared secret with a modified order:ECDH
+expected:ba322bb46481321483281c32d9522aa904baf2a7994b38a754e5673a4217af8c computed:ba322bb46481321483281c32d9522aa904baf2a7994b38a754e5673a4217af8c
+testWrongOrder: can't modify order.
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:a = 0 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testWrongOrder: ECDHC not supported
+.....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:106228293573155700990179399397923237248539223790506803433541030843978523484390
+encoded:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b0201010420eadb155efc5c35d7f6f24a7b3f90a3e7e859d6ac06f732d6339504cfbd4e20e6a1440342000486c3b0f76e64267e5b1fd187178273687acd14f3f075d7684abf628002f99c94c0d0256c6891caab51527064ab96b235ae192cb831600ba6acc54858e7c0234b
+Public key:
+X:60955678265878894465997980577323239808302120707848882237773846643626584153236
+Y:87211829404762575361956986061358491176952732464028517093003673728088738374475
+encoded:3059301306072a8648ce3d020106082a8648ce3d0301070342000486c3b0f76e64267e5b1fd187178273687acd14f3f075d7684abf628002f99c94c0d0256c6891caab51527064ab96b235ae192cb831600ba6acc54858e7c0234b
+Signature:3045022100828b7ddb221709935f4095259d00492fa333b7dc93ce04728b77d562c33f6e29022038f8a3e68692eb5f78ec0430b40e3d1ed4380afee21b95eb0a1efb69084486ee
+r:59047130683940589792255237275882786219252594584042938490315708940992940830249
+s:25768828792342503598846265467410811375716517161410277235390218253769535424238
+...................testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:25191637289269088684782481625514620202202825711313212608098167968985527627925058460770846481925847651799329179635408851130868150978653585463161539363298337750316696265774568105637910239165738177256397167821063224633604121466708135580473025666574678363273017711968060305297166687364408027649605176156252870894623554759922386105609188172912966545368479308015379717023054499233077638940232033145413646706833092356209356797140766045533733338492961439212682516629739117078957183784721252510715594487607589915120999099015070770108651161197129783862170756682884292345062078914252737248708703380099494091212697107650091009189
+E:65537
+encoded: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
+Private key:
+D:6018939720982346234503661878528475219131070180212672835557092377471655467321734713337203406277917595491093519070464767923962020570048173825089872348752720168200161564881381123367429352579103578872534523281903634632730978469970388345313897071883967852530792496495901128988139288861186552648905849380391009336687446053307714787624067100248138090616157713680552770003802036056747604265108881953702818619320569865862155168936489189073035003652840043511106740952684817879975722286515864212687383423749070409231847213116180489120424246901563979194184924027524772797727037161335249428041027384786024459457030960538131959615
+encoded: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
+Signature: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
+..Rejected legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 108.376
+There were 2 failures:
+1) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: direct buffers and output offset -1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.RuntimeException: error:1e000067:Cipher functions:OPENSSL_internal:BUFFER_TOO_SMALL
+ at org.conscrypt.NativeCrypto.EVP_AEAD_CTX_seal(Native Method)
+ at org.conscrypt.OpenSSLCipher$EVP_AEAD.doFinalInternal(OpenSSLCipher.java:1213)
+ at org.conscrypt.OpenSSLCipher.engineDoFinal(OpenSSLCipher.java:389)
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:830)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:562)
+ ... 32 more
+2) testByteBufferSize(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: ciphertext size:32 expected:<16> but was:<32>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferSize(AesGcmTest.java:355)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 67, Failures: 2
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-05 21:59:06 --
+
diff --git a/testlogs/OpenJDKTest.txt b/testlogs/OpenJDKTest.txt
new file mode 100755
index 0000000..ad2f480
--- /dev/null
+++ b/testlogs/OpenJDKTest.txt
@@ -0,0 +1,722 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+......E...testDefaultTagSizeIvParameterSpec:java.security.InvalidAlgorithmParameterException: Unsupported parameter: javax.crypto.spec.IvParameterSpec@75412c2f
+........
+Provider:SunPCSC
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+TerminalFactory.PC/SC
+
+Provider:SunRsaSign
+KeyFactory.RSA
+KeyPairGenerator.RSA
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+Signature.MD2withRSA
+Signature.MD2withRSA SupportedKeyClasses
+Signature.MD5withRSA
+Signature.MD5withRSA SupportedKeyClasses
+Signature.SHA1withRSA
+Signature.SHA1withRSA SupportedKeyClasses
+Signature.SHA224withRSA
+Signature.SHA224withRSA SupportedKeyClasses
+Signature.SHA256withRSA
+Signature.SHA256withRSA SupportedKeyClasses
+Signature.SHA384withRSA
+Signature.SHA384withRSA SupportedKeyClasses
+Signature.SHA512withRSA
+Signature.SHA512withRSA SupportedKeyClasses
+
+Provider:SUN
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.DSA ImplementedIn
+AlgorithmParameterGenerator.DSA KeySize
+AlgorithmParameters.DSA
+AlgorithmParameters.DSA ImplementedIn
+CertPathBuilder.PKIX
+CertPathBuilder.PKIX ImplementedIn
+CertPathBuilder.PKIX ValidationAlgorithm
+CertPathValidator.PKIX
+CertPathValidator.PKIX ImplementedIn
+CertPathValidator.PKIX ValidationAlgorithm
+CertStore.Collection
+CertStore.Collection ImplementedIn
+CertStore.LDAP
+CertStore.LDAP ImplementedIn
+CertStore.LDAP LDAPSchema
+CertStore.com.sun.security.IndexedCollection
+CertStore.com.sun.security.IndexedCollection ImplementedIn
+CertificateFactory.X.509
+CertificateFactory.X.509 ImplementedIn
+Configuration.JavaLoginConfig
+KeyFactory.DSA
+KeyFactory.DSA ImplementedIn
+KeyPairGenerator.DSA
+KeyPairGenerator.DSA ImplementedIn
+KeyPairGenerator.DSA KeySize
+KeyStore.CaseExactJKS
+KeyStore.DKS
+KeyStore.JKS
+KeyStore.JKS ImplementedIn
+MessageDigest.MD2
+MessageDigest.MD5
+MessageDigest.MD5 ImplementedIn
+MessageDigest.SHA
+MessageDigest.SHA ImplementedIn
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+Policy.JavaPolicy
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecureRandom.NativePRNG
+SecureRandom.NativePRNGBlocking
+SecureRandom.NativePRNGNonBlocking
+SecureRandom.SHA1PRNG
+SecureRandom.SHA1PRNG ImplementedIn
+Signature.NONEwithDSA
+Signature.NONEwithDSA KeySize
+Signature.NONEwithDSA SupportedKeyClasses
+Signature.SHA1withDSA
+Signature.SHA1withDSA ImplementedIn
+Signature.SHA1withDSA KeySize
+Signature.SHA1withDSA SupportedKeyClasses
+Signature.SHA224withDSA
+Signature.SHA224withDSA KeySize
+Signature.SHA224withDSA SupportedKeyClasses
+Signature.SHA256withDSA
+Signature.SHA256withDSA KeySize
+Signature.SHA256withDSA SupportedKeyClasses
+
+Provider:SunJGSS
+GssApiMechanism.1.2.840.113554.1.2.2
+GssApiMechanism.1.3.6.1.5.5.2
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+
+Provider:SunEC
+AlgorithmParameters.EC
+AlgorithmParameters.EC ImplementedIn
+AlgorithmParameters.EC KeySize
+AlgorithmParameters.EC SupportedCurves
+KeyAgreement.ECDH
+KeyAgreement.ECDH ImplementedIn
+KeyAgreement.ECDH SupportedKeyClasses
+KeyFactory.EC
+KeyFactory.EC ImplementedIn
+KeyPairGenerator.EC
+KeyPairGenerator.EC ImplementedIn
+KeyPairGenerator.EC KeySize
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+Signature.NONEwithECDSA
+Signature.NONEwithECDSA ImplementedIn
+Signature.NONEwithECDSA SupportedKeyClasses
+Signature.SHA1withECDSA
+Signature.SHA1withECDSA ImplementedIn
+Signature.SHA1withECDSA KeySize
+Signature.SHA1withECDSA SupportedKeyClasses
+Signature.SHA224withECDSA
+Signature.SHA224withECDSA ImplementedIn
+Signature.SHA224withECDSA SupportedKeyClasses
+Signature.SHA256withECDSA
+Signature.SHA256withECDSA ImplementedIn
+Signature.SHA256withECDSA SupportedKeyClasses
+Signature.SHA384withECDSA
+Signature.SHA384withECDSA ImplementedIn
+Signature.SHA384withECDSA SupportedKeyClasses
+Signature.SHA512withECDSA
+Signature.SHA512withECDSA ImplementedIn
+Signature.SHA512withECDSA SupportedKeyClasses
+
+Provider:XMLDSig
+KeyInfoFactory.DOM
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+TransformService.http://www.w3.org/2000/09/xmldsig#base64
+TransformService.http://www.w3.org/2000/09/xmldsig#base64 MechanismType
+TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature
+TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature MechanismType
+TransformService.http://www.w3.org/2001/10/xml-exc-c14n#
+TransformService.http://www.w3.org/2001/10/xml-exc-c14n# MechanismType
+TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments
+TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments MechanismType
+TransformService.http://www.w3.org/2002/06/xmldsig-filter2
+TransformService.http://www.w3.org/2002/06/xmldsig-filter2 MechanismType
+TransformService.http://www.w3.org/2006/12/xml-c14n11
+TransformService.http://www.w3.org/2006/12/xml-c14n11 MechanismType
+TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments
+TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments MechanismType
+TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116
+TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 MechanismType
+TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116
+TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 MechanismType
+TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315
+TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 MechanismType
+TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments
+TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments MechanismType
+XMLSignatureFactory.DOM
+
+Provider:SunSASL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SaslClientFactory.CRAM-MD5
+SaslClientFactory.DIGEST-MD5
+SaslClientFactory.EXTERNAL
+SaslClientFactory.GSSAPI
+SaslClientFactory.NTLM
+SaslClientFactory.PLAIN
+SaslServerFactory.CRAM-MD5
+SaslServerFactory.DIGEST-MD5
+SaslServerFactory.GSSAPI
+SaslServerFactory.NTLM
+
+Provider:SunJCE
+AlgorithmParameterGenerator.DiffieHellman
+AlgorithmParameters.AES
+AlgorithmParameters.Blowfish
+AlgorithmParameters.DES
+AlgorithmParameters.DESede
+AlgorithmParameters.DiffieHellman
+AlgorithmParameters.GCM
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBE
+AlgorithmParameters.PBES2
+AlgorithmParameters.PBEWithHmacSHA1AndAES_128
+AlgorithmParameters.PBEWithHmacSHA1AndAES_256
+AlgorithmParameters.PBEWithHmacSHA224AndAES_128
+AlgorithmParameters.PBEWithHmacSHA224AndAES_256
+AlgorithmParameters.PBEWithHmacSHA256AndAES_128
+AlgorithmParameters.PBEWithHmacSHA256AndAES_256
+AlgorithmParameters.PBEWithHmacSHA384AndAES_128
+AlgorithmParameters.PBEWithHmacSHA384AndAES_256
+AlgorithmParameters.PBEWithHmacSHA512AndAES_128
+AlgorithmParameters.PBEWithHmacSHA512AndAES_256
+AlgorithmParameters.PBEWithMD5AndDES
+AlgorithmParameters.PBEWithMD5AndTripleDES
+AlgorithmParameters.PBEWithSHA1AndDESede
+AlgorithmParameters.PBEWithSHA1AndRC2_128
+AlgorithmParameters.PBEWithSHA1AndRC2_40
+AlgorithmParameters.PBEWithSHA1AndRC4_128
+AlgorithmParameters.PBEWithSHA1AndRC4_40
+AlgorithmParameters.RC2
+Cipher.AES
+Cipher.AES SupportedKeyFormats
+Cipher.AES SupportedModes
+Cipher.AES SupportedPaddings
+Cipher.AESWrap
+Cipher.AESWrap SupportedKeyFormats
+Cipher.AESWrap SupportedModes
+Cipher.AESWrap SupportedPaddings
+Cipher.AESWrap_128
+Cipher.AESWrap_192
+Cipher.AESWrap_256
+Cipher.AES_128/CBC/NoPadding
+Cipher.AES_128/CFB/NoPadding
+Cipher.AES_128/ECB/NoPadding
+Cipher.AES_128/GCM/NoPadding
+Cipher.AES_128/OFB/NoPadding
+Cipher.AES_192/CBC/NoPadding
+Cipher.AES_192/CFB/NoPadding
+Cipher.AES_192/ECB/NoPadding
+Cipher.AES_192/GCM/NoPadding
+Cipher.AES_192/OFB/NoPadding
+Cipher.AES_256/CBC/NoPadding
+Cipher.AES_256/CFB/NoPadding
+Cipher.AES_256/ECB/NoPadding
+Cipher.AES_256/GCM/NoPadding
+Cipher.AES_256/OFB/NoPadding
+Cipher.ARCFOUR
+Cipher.ARCFOUR SupportedKeyFormats
+Cipher.ARCFOUR SupportedModes
+Cipher.ARCFOUR SupportedPaddings
+Cipher.Blowfish
+Cipher.Blowfish SupportedKeyFormats
+Cipher.Blowfish SupportedModes
+Cipher.Blowfish SupportedPaddings
+Cipher.DES
+Cipher.DES SupportedKeyFormats
+Cipher.DES SupportedModes
+Cipher.DES SupportedPaddings
+Cipher.DESede
+Cipher.DESede SupportedKeyFormats
+Cipher.DESede SupportedModes
+Cipher.DESede SupportedPaddings
+Cipher.DESedeWrap
+Cipher.DESedeWrap SupportedKeyFormats
+Cipher.DESedeWrap SupportedModes
+Cipher.DESedeWrap SupportedPaddings
+Cipher.PBEWithHmacSHA1AndAES_128
+Cipher.PBEWithHmacSHA1AndAES_256
+Cipher.PBEWithHmacSHA224AndAES_128
+Cipher.PBEWithHmacSHA224AndAES_256
+Cipher.PBEWithHmacSHA256AndAES_128
+Cipher.PBEWithHmacSHA256AndAES_256
+Cipher.PBEWithHmacSHA384AndAES_128
+Cipher.PBEWithHmacSHA384AndAES_256
+Cipher.PBEWithHmacSHA512AndAES_128
+Cipher.PBEWithHmacSHA512AndAES_256
+Cipher.PBEWithMD5AndDES
+Cipher.PBEWithMD5AndTripleDES
+Cipher.PBEWithSHA1AndDESede
+Cipher.PBEWithSHA1AndRC2_128
+Cipher.PBEWithSHA1AndRC2_40
+Cipher.PBEWithSHA1AndRC4_128
+Cipher.PBEWithSHA1AndRC4_40
+Cipher.RC2
+Cipher.RC2 SupportedKeyFormats
+Cipher.RC2 SupportedModes
+Cipher.RC2 SupportedPaddings
+Cipher.RSA
+Cipher.RSA SupportedKeyClasses
+Cipher.RSA SupportedModes
+Cipher.RSA SupportedPaddings
+KeyAgreement.DiffieHellman
+KeyAgreement.DiffieHellman SupportedKeyClasses
+KeyFactory.DiffieHellman
+KeyGenerator.AES
+KeyGenerator.ARCFOUR
+KeyGenerator.Blowfish
+KeyGenerator.DES
+KeyGenerator.DESede
+KeyGenerator.HmacMD5
+KeyGenerator.HmacSHA1
+KeyGenerator.HmacSHA224
+KeyGenerator.HmacSHA256
+KeyGenerator.HmacSHA384
+KeyGenerator.HmacSHA512
+KeyGenerator.RC2
+KeyGenerator.SunTls12Prf
+KeyGenerator.SunTlsKeyMaterial
+KeyGenerator.SunTlsMasterSecret
+KeyGenerator.SunTlsPrf
+KeyGenerator.SunTlsRsaPremasterSecret
+KeyPairGenerator.DiffieHellman
+KeyStore.JCEKS
+Mac.HmacMD5
+Mac.HmacMD5 SupportedKeyFormats
+Mac.HmacPBESHA1
+Mac.HmacPBESHA1 SupportedKeyFormats
+Mac.HmacSHA1
+Mac.HmacSHA1 SupportedKeyFormats
+Mac.HmacSHA224
+Mac.HmacSHA224 SupportedKeyFormats
+Mac.HmacSHA256
+Mac.HmacSHA256 SupportedKeyFormats
+Mac.HmacSHA384
+Mac.HmacSHA384 SupportedKeyFormats
+Mac.HmacSHA512
+Mac.HmacSHA512 SupportedKeyFormats
+Mac.PBEWithHmacSHA1
+Mac.PBEWithHmacSHA1 SupportedKeyFormatS
+Mac.PBEWithHmacSHA224
+Mac.PBEWithHmacSHA224 SupportedKeyFormats
+Mac.PBEWithHmacSHA256
+Mac.PBEWithHmacSHA256 SupportedKeyFormats
+Mac.PBEWithHmacSHA384
+Mac.PBEWithHmacSHA384 SupportedKeyFormats
+Mac.PBEWithHmacSHA512
+Mac.PBEWithHmacSHA512 SupportedKeyFormats
+Mac.SslMacMD5
+Mac.SslMacMD5 SupportedKeyFormats
+Mac.SslMacSHA1
+Mac.SslMacSHA1 SupportedKeyFormats
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESede
+SecretKeyFactory.PBEWithHmacSHA1AndAES_128
+SecretKeyFactory.PBEWithHmacSHA1AndAES_256
+SecretKeyFactory.PBEWithHmacSHA224AndAES_128
+SecretKeyFactory.PBEWithHmacSHA224AndAES_256
+SecretKeyFactory.PBEWithHmacSHA256AndAES_128
+SecretKeyFactory.PBEWithHmacSHA256AndAES_256
+SecretKeyFactory.PBEWithHmacSHA384AndAES_128
+SecretKeyFactory.PBEWithHmacSHA384AndAES_256
+SecretKeyFactory.PBEWithHmacSHA512AndAES_128
+SecretKeyFactory.PBEWithHmacSHA512AndAES_256
+SecretKeyFactory.PBEWithMD5AndDES
+SecretKeyFactory.PBEWithMD5AndTripleDES
+SecretKeyFactory.PBEWithSHA1AndDESede
+SecretKeyFactory.PBEWithSHA1AndRC2_128
+SecretKeyFactory.PBEWithSHA1AndRC2_40
+SecretKeyFactory.PBEWithSHA1AndRC4_128
+SecretKeyFactory.PBEWithSHA1AndRC4_40
+SecretKeyFactory.PBKDF2WithHmacSHA1
+SecretKeyFactory.PBKDF2WithHmacSHA224
+SecretKeyFactory.PBKDF2WithHmacSHA256
+SecretKeyFactory.PBKDF2WithHmacSHA384
+SecretKeyFactory.PBKDF2WithHmacSHA512
+
+Provider:SunJSSE
+KeyFactory.RSA
+KeyManagerFactory.NewSunX509
+KeyManagerFactory.SunX509
+KeyPairGenerator.RSA
+KeyStore.PKCS12
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SSLContext.Default
+SSLContext.TLS
+SSLContext.TLSv1
+SSLContext.TLSv1.1
+SSLContext.TLSv1.2
+Signature.MD2withRSA
+Signature.MD5andSHA1withRSA
+Signature.MD5withRSA
+Signature.SHA1withRSA
+TrustManagerFactory.PKIX
+TrustManagerFactory.SunX509
+...Skipping testAesEax
+...Skipping testAesEax
+...p=fd7f53811d75122952df4a9c2eece4e7f611b7523cef4400c31e3f80b6512669455d402251fb593d8d58fabfc5f5ba30f6cb9b556cd7813b801d346ff26660b76b9950a5a49f9fe8047b1022c24fbba9d7feb7c61bf83b57e7c6a8a6150f04fb83f6d3c51ec3023554135a169132f675f3ae2b61d72aeff22203199dd14801c7
+g=f7e1a085d69b3ddecbbcab5c36b857b97994afbbfa3aea82f9574c0b3d0782675159578ebad4594fe67107108180b449167123e84c281613b7cf09328cc8a6e13c167a8b547c8d28e0a3ae1e2bb3a675916ea37f0bfa213562f1fb627a01243bcca4f1bea8519089a883dfe15ae59f06928b665e807b552564014c3bfecf492a
+testKeyPairGenerator L=512
+p is a safe prime:false
+r=1020544e6b44f84852c05388a4c9555966f91aa28c0927d6b5e5741560d606e8d683857fe36f84ac61f3a5fd8a96b0a7174b642c861ddb5158b2c283afe25b01a1ac01d925acee731d2313cdabc7439c28f02430cc3e1cf5b5ae2264fc449083c59ce5bbd12e940bfc8c3764803a24552cfb20364d2420807ec92eb7645b
+..E....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Params:
+p:18111848663142005571178770624881214696591339256823507023544605891411707081617152319519180201250440615163700426054396403795303435564101919053459832890139496933938670005799610981765220283775567361483662648340339405220348871308593627647076689407931875483406244310337925809427432681864623551598136302441690546585427193224254314088256212718983105131138772434658820375111735710449331518776858786793875865418124429269409118756812841019074631004956409706877081612616347900606555802111224022921017725537417047242635829949739109274666495826205002104010355456981211025738812433088757102520562459649777989718122219159982614304359
+q:19689526866605154788513693571065914024068069442724893395618704484701
+g:2859278237642201956931085611015389087970918161297522023542900348087718063098423976428252369340967506010054236052095950169272612831491902295835660747775572934757474194739347115870723217560530672532404847508798651915566434553729839971841903983916294692452760249019857108409189016993380919900231322610083060784269299257074905043636029708121288037909739559605347853174853410208334242027740275688698461842637641566056165699733710043802697192696426360843173620679214131951400148855611740858610821913573088059404459364892373027492936037789337011875710759208498486908611261954026964574111219599568903257472567764789616958430
+Private key:
+X:1883678345067607174817906299933879171201966728950623246573067087339
+encoded: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
+Public key:
+Y:8002512787590503618382703847282643584427476968836186388174683648403779648573054037405734248742040588138765280651535972795819740330865409654574976169032692450303182900232899936873731639526437257821306702054570165481597088105341047223785026198374971340504853454724906449339797403419015708970091983760186785435233211077451569874865070042822555426147717809022132320981689233400054399715656312615623636295511917309550531343729051647201494403515411193839721804819118832483256593315385709070883593491664928957144825111758782106292287796811679400343660472023078215286425652569309817468839099171083773407894763194999046446434
+encoded: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
+Signature:303d021c7688b24b4ca06bba5c11c31df9037a6778d24a35d639ddf27473c94e021d009557bd7e960d264ee29e14eb743060e492390254de6949da18f181c2
+r:12483084079472057128977057288483825496094911488699760897183119034702
+s:15727625688621189440774410094637973595889741782041919652471225024962
+...testDefaultSize: keysize=1024
+E......java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+..Encoded ECPrivateKey:3041020100301306072a8648ce3d020106082a8648ce3d030107042730250201010420458422260f7add0e6f437dcfae4722435109d050fcecf553c5d3aea555df19fb
+...testWrongOrder: ECDHC not supported
+testWrongOrder: ECDHC not supported
+..testModifiedPublic:public point not on curve throws java.security.InvalidKeyException: Public key must be on the private key's curve
+testModifiedPublic:public point = (0,0) throws java.security.InvalidKeyException: Public key must be on the private key's curve
+testModifiedPublic:order = 1 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:cofactor = 2 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:cofactor = None throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:modified prime throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: Public key must be on the private key's curve
+testModifiedPublic:a = 0 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: IOException: Only named ECParameters supported
+testWrongOrder: ECDHC not supported
+.testWrongOrder: can't modify order.
+testWrongOrder: could not generate keys for curve
+..testModifiedPublic:public point not on curve throws java.security.InvalidKeyException: Public key must be on the private key's curve
+testModifiedPublic:public point = (0,0) throws java.security.InvalidKeyException: Public key must be on the private key's curve
+testModifiedPublic:order = 1 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+testModifiedPublic:cofactor = 2 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: Public key must be on the private key's curve
+testModifiedPublic:a = 0 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.spec.InvalidKeySpecException: java.security.InvalidKeyException: EC parameters error
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testWrongOrder: ECDHC not supported
+.E....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:104119205271022681900090718728636474427978480015584836985824903025664434173329
+encoded:3041020100301306072a8648ce3d020106082a8648ce3d030107042730250201010420e63161bdf5aaa6815083095386db0eac68091eea02a05ace2f9ae2b3d328f591
+Public key:
+X:105288896380850273567319825564561566808369885091496421800189776983342084445987
+Y:2970663089917691246226448821496555014260475585030730229805257197293392466476
+encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004e8c7674c8ca5c0435fa2e194ada9fa2afc167268da653408591219e7f32ad723069155f20c243deb12067934abc1eb50c865df39f423c51b9178445b6a6d922c
+Signature:304502205421289ef15f3e56dc2199254390037283085ac898228427b8d3bcf44ff110a2022100ba3416c069ca80236e5aa8a3497f66561b128f12784155b093a897f9985ae16a
+r:38052865589076951539333819533932535611371851308358088785042559094088161890466
+s:84222222909726508223720116338056739234311162763384763944568173139192631189866
+.............testDefaultSize: keysize=1024
+E..generatePublic throws:Negative length for BitArray for 3013300d06092a864886f70d010101050003023000
+generatePublic throws:null for 3011300d06092a864886f70d01010105000300
+E..Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:25571838020510828338738145671649819158821559020042855108936156396349121357727447786342730668345588670624056927856589194953292098089529566775428294977677042218094589046635387844192794335311657652180775690531372127026176171471857719891723516575268872841566891557093210249247053267461113516836704827718461809812446490660066081660513022841486084991652522646780448558195284395405119534538329196434823239080985523768726451724963869984983999102142606765297084375760165859191670694527510251188736482077964165056213375798978861705997409717675977215871253332966229740605209526624319917556592264143222730108443808803356758913369
+E:65537
+encoded: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
+Private key:
+D:19695976922949564259621650628096183400201331403843984927428464875946578999578346725651286428685301812956973093128231523915532882606211353459726100887791350490333379097243711301999845468328758639650597300862758475792717408235903901379288335897072221238332751758837772051840834259043015214350415586517120332570860435829469705341489004700135988706693612143281618510095870406354564540345127000283692342877240489117908990316533030020005789401165773541130142996469887498459586506225444372917806220305944487041511534537584599204417210420608698280575964417537814148197865082416575716195300433496197566530249770027091612102009
+encoded: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
+Signature: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
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 7.692
+There were 6 failures:
+1) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers with RO buffer and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+2) testDefaultKeyPairGenerator(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Default key size for DH is too small. Key size = 1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhTest.testDefaultKeyPairGenerator(DhTest.java:367)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+3) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: DSA default key size too small:1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:939)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testLargePrivateKeyNoPresubmit(com.google.security.wycheproof.EcdhTest)
+java.lang.IllegalStateException
+ at sun.security.ec.ECDHKeyAgreement.deriveKey(Native Method)
+ at sun.security.ec.ECDHKeyAgreement.engineGenerateSecret(ECDHKeyAgreement.java:138)
+ at javax.crypto.KeyAgreement.generateSecret(KeyAgreement.java:586)
+ at com.google.security.wycheproof.EcdhTest.testLargePrivateKey(EcdhTest.java:2195)
+ at com.google.security.wycheproof.EcdhTest.testLargePrivateKeyNoPresubmit(EcdhTest.java:2213)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testDefaultKeySize(com.google.security.wycheproof.RsaKeyTest)
+java.lang.AssertionError: RSA default key size too small:1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.RsaKeyTest.testDefaultKeySize(RsaKeyTest.java:1548)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testProblematicPublicKeyDecoding(com.google.security.wycheproof.RsaKeyTest)
+java.lang.OutOfMemoryError: Requested array size exceeds VM limit
+ at sun.security.util.ObjectIdentifier.<init>(ObjectIdentifier.java:258)
+ at sun.security.util.DerInputStream.getOID(DerInputStream.java:281)
+ at sun.security.x509.AlgorithmId.parse(AlgorithmId.java:356)
+ at sun.security.x509.X509Key.decode(X509Key.java:389)
+ at sun.security.x509.X509Key.decode(X509Key.java:403)
+ at sun.security.rsa.RSAPublicKeyImpl.<init>(RSAPublicKeyImpl.java:84)
+ at sun.security.rsa.RSAKeyFactory.generatePublic(RSAKeyFactory.java:298)
+ at sun.security.rsa.RSAKeyFactory.engineGeneratePublic(RSAKeyFactory.java:201)
+ at java.security.KeyFactory.generatePublic(KeyFactory.java:328)
+ at com.google.security.wycheproof.RsaKeyTest.testProblematicPublicKeyDecoding(RsaKeyTest.java:1650)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+
+FAILURES!!!
+Tests run: 76, Failures: 6
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-03-21 19:14:41 --
+
diff --git a/testlogs/ProviderIndependentTest.txt b/testlogs/ProviderIndependentTest.txt
new file mode 100755
index 0000000..c8a10f7
--- /dev/null
+++ b/testlogs/ProviderIndependentTest.txt
@@ -0,0 +1,15 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+.
+Time: 0.56
+
+OK (1 test)
+
+
+BazelTestRunner exiting with a return value of 0
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-03-21 19:14:33 --
+
diff --git a/testlogs/SpongyCastleAllTests_1_51.txt b/testlogs/SpongyCastleAllTests_1_51.txt
new file mode 100644
index 0000000..10a2be8
--- /dev/null
+++ b/testlogs/SpongyCastleAllTests_1_51.txt
@@ -0,0 +1,632 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+...testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+.E.....E.........E..
+Provider:SC
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.643.2.2.21
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.ARC4
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CHACHA
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES
+Cipher.DHIESWITHDESEDE
+Cipher.DHIESwithAES
+Cipher.ECIES
+Cipher.ECIESWITHAES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.NOEKEON
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SKIPJACK
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.DH
+KeyAgreement.ECDH
+KeyAgreement.ECDHC
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECMQV
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.ARC4
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.GOST28147MAC
+Mac.HMACGOST3411
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.POLY1305-AES
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.GOST3411
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WithHmacSHA1
+SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT
+Signature.1.2.840.113549.1.1.10
+Signature.DETDSA
+Signature.DETECDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.GOST3410
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5withRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD160WITHRSA
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHDETECDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1withRSA/ISO9796-2
+Signature.SHA1withRSA/PSS
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDETECDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA224withRSA/PSS
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDETECDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA256withRSA/PSS
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDETECDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA384withRSA/PSS
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDETECDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSAANDMGF1
+Signature.SHA512withRSA/PSS
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+.........E..E..testDhiesBasic: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
+..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
+Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
+E. \ No newline at end of file
diff --git a/testlogs/SpongyCastleAllTests_1_54.txt b/testlogs/SpongyCastleAllTests_1_54.txt
new file mode 100755
index 0000000..573d7c9
--- /dev/null
+++ b/testlogs/SpongyCastleAllTests_1_54.txt
@@ -0,0 +1,1746 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+...E.E.....E.........E..
+Provider:SC
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.SHACAL-2
+AlgorithmParameterGenerator.SM4
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.EC
+AlgorithmParameters.ECIES
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SHACAL-2
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.SM4
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Tnepres
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.643.2.2.21
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.11591.13.2.1
+Cipher.1.3.6.1.4.1.11591.13.2.2
+Cipher.1.3.6.1.4.1.11591.13.2.21
+Cipher.1.3.6.1.4.1.11591.13.2.22
+Cipher.1.3.6.1.4.1.11591.13.2.23
+Cipher.1.3.6.1.4.1.11591.13.2.24
+Cipher.1.3.6.1.4.1.11591.13.2.3
+Cipher.1.3.6.1.4.1.11591.13.2.4
+Cipher.1.3.6.1.4.1.11591.13.2.41
+Cipher.1.3.6.1.4.1.11591.13.2.42
+Cipher.1.3.6.1.4.1.11591.13.2.43
+Cipher.1.3.6.1.4.1.11591.13.2.44
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.ARC4
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CHACHA
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES
+Cipher.DHIESWITHDESEDE
+Cipher.DHIESwithAES
+Cipher.ECIES
+Cipher.ECIESWITHAES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.IESWITHAES
+Cipher.IESWITHDESEDE
+Cipher.IESwithAES
+Cipher.NOEKEON
+Cipher.OID.1.2.392.200011.61.1.1.1.2
+Cipher.OID.1.2.392.200011.61.1.1.1.3
+Cipher.OID.1.2.392.200011.61.1.1.1.4
+Cipher.OID.1.2.410.200004.1.4
+Cipher.OID.1.2.840.113533.7.66.10
+Cipher.OID.1.2.840.113549.1.1.1
+Cipher.OID.1.2.840.113549.1.1.7
+Cipher.OID.1.2.840.113549.1.9.16.3.6
+Cipher.OID.1.2.840.113549.3.2
+Cipher.OID.1.2.840.113549.3.7
+Cipher.OID.1.3.14.3.2.7
+Cipher.OID.1.3.6.1.4.1.11591.13.2.1
+Cipher.OID.1.3.6.1.4.1.11591.13.2.2
+Cipher.OID.1.3.6.1.4.1.11591.13.2.21
+Cipher.OID.1.3.6.1.4.1.11591.13.2.22
+Cipher.OID.1.3.6.1.4.1.11591.13.2.23
+Cipher.OID.1.3.6.1.4.1.11591.13.2.24
+Cipher.OID.1.3.6.1.4.1.11591.13.2.3
+Cipher.OID.1.3.6.1.4.1.11591.13.2.4
+Cipher.OID.1.3.6.1.4.1.11591.13.2.41
+Cipher.OID.1.3.6.1.4.1.11591.13.2.42
+Cipher.OID.1.3.6.1.4.1.11591.13.2.43
+Cipher.OID.1.3.6.1.4.1.11591.13.2.44
+Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
+Cipher.OID.1.3.6.1.4.1.3029.1.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.1
+Cipher.OID.2.16.840.1.101.3.4.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.21
+Cipher.OID.2.16.840.1.101.3.4.1.22
+Cipher.OID.2.16.840.1.101.3.4.1.23
+Cipher.OID.2.16.840.1.101.3.4.1.24
+Cipher.OID.2.16.840.1.101.3.4.1.3
+Cipher.OID.2.16.840.1.101.3.4.1.4
+Cipher.OID.2.16.840.1.101.3.4.1.41
+Cipher.OID.2.16.840.1.101.3.4.1.42
+Cipher.OID.2.16.840.1.101.3.4.1.43
+Cipher.OID.2.16.840.1.101.3.4.1.44
+Cipher.OID.2.5.8.1.1
+Cipher.OLDDHIES
+Cipher.OLDDHIESWITHAES
+Cipher.OLDDHIESWITHDESEDE
+Cipher.OLDDHIESwithAES
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.OldECIES
+Cipher.OldECIESWITHAES
+Cipher.OldECIESWITHAES-CBC
+Cipher.OldECIESWITHDESEDE
+Cipher.OldECIESWITHDESEDE-CBC
+Cipher.OldECIESwithAES
+Cipher.OldECIESwithAES-CBC
+Cipher.OldECIESwithDESEDE
+Cipher.OldECIESwithDESEDE-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SHACAL-2
+Cipher.SKIPJACK
+Cipher.SM4
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Tnepres
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.2.840.113549.1.9.16.3.10
+KeyAgreement.1.2.840.113549.1.9.16.3.5
+KeyAgreement.1.3.132.1.11.0
+KeyAgreement.1.3.132.1.11.1
+KeyAgreement.1.3.132.1.11.2
+KeyAgreement.1.3.132.1.11.3
+KeyAgreement.1.3.132.1.14.0
+KeyAgreement.1.3.132.1.14.1
+KeyAgreement.1.3.132.1.14.2
+KeyAgreement.1.3.132.1.14.3
+KeyAgreement.1.3.132.1.15.0
+KeyAgreement.1.3.132.1.15.1
+KeyAgreement.1.3.132.1.15.2
+KeyAgreement.1.3.132.1.15.3
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.1.3.133.16.840.63.0.3
+KeyAgreement.DH
+KeyAgreement.ECCDH
+KeyAgreement.ECCDHWITHSHA1CKDF
+KeyAgreement.ECCDHWITHSHA256CKDF
+KeyAgreement.ECCDHWITHSHA384CKDF
+KeyAgreement.ECCDHWITHSHA512CKDF
+KeyAgreement.ECDH
+KeyAgreement.ECDHC
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECMQV
+KeyAgreement.ECMQVWITHSHA1CKDF
+KeyAgreement.ECMQVWITHSHA224CKDF
+KeyAgreement.ECMQVWITHSHA256CKDF
+KeyAgreement.ECMQVWITHSHA384CKDF
+KeyAgreement.ECMQVWITHSHA512CKDF
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.ARC4
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACKECCAK224
+KeyGenerator.HMACKECCAK256
+KeyGenerator.HMACKECCAK288
+KeyGenerator.HMACKECCAK384
+KeyGenerator.HMACKECCAK512
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
+KeyGenerator.OID.1.2.410.200004.1.4
+KeyGenerator.OID.1.2.410.200004.7.1.1.1
+KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.1
+KeyGenerator.OID.2.16.840.1.101.3.4.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.21
+KeyGenerator.OID.2.16.840.1.101.3.4.1.22
+KeyGenerator.OID.2.16.840.1.101.3.4.1.23
+KeyGenerator.OID.2.16.840.1.101.3.4.1.24
+KeyGenerator.OID.2.16.840.1.101.3.4.1.25
+KeyGenerator.OID.2.16.840.1.101.3.4.1.26
+KeyGenerator.OID.2.16.840.1.101.3.4.1.27
+KeyGenerator.OID.2.16.840.1.101.3.4.1.3
+KeyGenerator.OID.2.16.840.1.101.3.4.1.4
+KeyGenerator.OID.2.16.840.1.101.3.4.1.41
+KeyGenerator.OID.2.16.840.1.101.3.4.1.42
+KeyGenerator.OID.2.16.840.1.101.3.4.1.43
+KeyGenerator.OID.2.16.840.1.101.3.4.1.44
+KeyGenerator.OID.2.16.840.1.101.3.4.1.45
+KeyGenerator.OID.2.16.840.1.101.3.4.1.46
+KeyGenerator.OID.2.16.840.1.101.3.4.1.47
+KeyGenerator.OID.2.16.840.1.101.3.4.1.5
+KeyGenerator.OID.2.16.840.1.101.3.4.1.6
+KeyGenerator.OID.2.16.840.1.101.3.4.1.7
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-SM4
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-CMAC
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SHACAL-2
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.SM4
+KeyGenerator.SM4-CMAC
+KeyGenerator.SM4-GMAC
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.TNEPRES-GMAC
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Tnepres
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCMAC
+Mac.BLOWFISHCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.GOST28147MAC
+Mac.HMACGOST3411
+Mac.HMACKECCAK224
+Mac.HMACKECCAK256
+Mac.HMACKECCAK288
+Mac.HMACKECCAK384
+Mac.HMACKECCAK512
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.POLY1305-AES
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-SM4
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-CMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.SM4-CMAC
+Mac.SM4-GMAC
+Mac.Shacal-2CMAC
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.TNEPRES-GMAC
+Mac.Threefish-1024CMAC
+Mac.Threefish-256CMAC
+Mac.Threefish-512CMAC
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.2.16.840.1.101.3.4.2.10
+MessageDigest.2.16.840.1.101.3.4.2.7
+MessageDigest.2.16.840.1.101.3.4.2.8
+MessageDigest.2.16.840.1.101.3.4.2.9
+MessageDigest.BLAKE2B-160
+MessageDigest.BLAKE2B-256
+MessageDigest.BLAKE2B-384
+MessageDigest.BLAKE2B-512
+MessageDigest.GOST3411
+MessageDigest.KECCAK-224
+MessageDigest.KECCAK-256
+MessageDigest.KECCAK-288
+MessageDigest.KECCAK-384
+MessageDigest.KECCAK-512
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.OID.2.16.840.1.101.3.4.2.10
+MessageDigest.OID.2.16.840.1.101.3.4.2.7
+MessageDigest.OID.2.16.840.1.101.3.4.2.8
+MessageDigest.OID.2.16.840.1.101.3.4.2.9
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF-OPENSSL
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WITHASCII
+SecretKeyFactory.PBKDF2WithHmacSHA1
+SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT
+Signature.1.2.840.113549.1.1.10
+Signature.DETDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDDSA
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.GOST3410
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5WITHRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD128WITHRSA/X9.31
+Signature.RMD160WITHRSA
+Signature.RMD160WITHRSA/X9.31
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHECDDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/ISO9796-2
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1WITHRSAANDMGF1
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/ISO9796-2
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/ISO9796-2
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/ISO9796-2
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA512(224)WITHRSA
+Signature.SHA512(224)WITHRSA/ISO9796-2
+Signature.SHA512(224)WITHRSA/X9.31
+Signature.SHA512(224)WITHRSAANDMGF1
+Signature.SHA512(256)WITHRSA
+Signature.SHA512(256)WITHRSA/ISO9796-2
+Signature.SHA512(256)WITHRSA/X9.31
+Signature.SHA512(256)WITHRSAANDMGF1
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/ISO9796-2
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.WHIRLPOOLWITHRSA/ISO9796-2
+Signature.WHIRLPOOLWITHRSA/X9.31
+Signature.WhirlpoolWITHRSA/ISO9796-2
+Signature.WhirlpoolWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+.........E..E..testDhiesBasic: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
+..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
+Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
+E.E..testDefaultSize: keysize=1024
+E....testTiming: SHA1WITHDSA
+count:50000 cutoff:2941780 relative average:0.9984368407796724 sigmas:0.6054089627799429
+count:25001 cutoff:530845 relative average:0.9211022902900666 sigmas:21.60745980804457
+count:12501 cutoff:516979 relative average:0.7864556700697908 sigmas:41.3543357490223
+count:6251 cutoff:511213 relative average:0.6168150137830771 sigmas:52.473962575401856
+count:3125 cutoff:505910 relative average:0.5776288084841124 sigmas:40.895914766470405
+count:1563 cutoff:499218 relative average:0.685255894332419 sigmas:21.552503387636992
+count:782 cutoff:491154 relative average:0.7545926552302764 sigmas:11.886433374978735
+count:391 cutoff:485273 relative average:0.5917115900810173 sigmas:13.983505508841581
+count:196 cutoff:481429 relative average:0.409200585533574 sigmas:14.326124441129101
+count:98 cutoff:478007 relative average:0.22517747066678864 sigmas:13.285438866553138
+count:49 cutoff:475421 relative average:0.1763788149041799 sigmas:9.985876171432357
+count:25 cutoff:471668 relative average:0.11935437470963002 sigmas:7.6266148323309215
+count:13 cutoff:470105 relative average:0.06350612623812713 sigmas:5.848402367155258
+E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+..Encoded ECPrivateKey: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
+...Generated shared secret with a modified order:ECDHC
+expected:55c86f8afd7601b2f1b35e7212d7007733a3b3b0bc713e647f48821b42cfaf13 computed:e1f3678a30c457852d64b601bd4d54884240071d1b47557eb39b3dda2c797651
+E..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+E.Generated shared secret with a modified order:ECDH
+expected:f7aaa2d2e781a81cb67f1106c84017b342423298693b1c5dc21dd07f007ffc9b computed:f7aaa2d2e781a81cb67f1106c84017b342423298693b1c5dc21dd07f007ffc9b
+Generated shared secret with a modified order:ECDH
+expected:636a95e48bb7b8f596ec31b6c22f28581ae5d57f9180dc9f73790307f1b7f73a computed:636a95e48bb7b8f596ec31b6c22f28581ae5d57f9180dc9f73790307f1b7f73a
+..E...E.Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce3000
+Invalid ECDSA signature was verified:3067022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce
+E.Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:85513325516242619888986337068788784540075117967755963068833234067984115431671
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d030107047930770201010420bd0ed3b9b4b11aa1f3f81be2acc0075853eed8d843b771dd98dd6b58d061f8f7a00a06082a8648ce3d030107a144034200041f714465bf5a7e5d0c19ba837cb3f822aeefd44171df7949bb336146db394705c91a10ba912cb390b2802e039ff66be21dad78cb53bf9d8f74c6d98e731663fc
+Public key:
+X:14221824086259285228863017678393228734138885490240004503605222418606561249029
+Y:90960936046701082186907644770662693942612219645109423448476834574029886481404
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200041f714465bf5a7e5d0c19ba837cb3f822aeefd44171df7949bb336146db394705c91a10ba912cb390b2802e039ff66be21dad78cb53bf9d8f74c6d98e731663fc
+Signature:304402201ccfc9dffaafb0a0533f0c9a48a166c661bf675543fdc69bfb72149c4c395cf90220756237ffb6e75baf70280160cb1b139ebab6c2716e826069d53e4c86835dcccd
+r:13031890392224743677586127342313899142638096030264316204348659870262141476089
+s:53094140786687935012867149101417655178101568194551857769235565025411725118669
+.SC curve:secp256r1 countLsb:513 countMsb:510
+SC curve:secp224r1 countLsb:486 countMsb:525
+SC curve:secp384r1 countLsb:507 countMsb:543
+SC curve:secp521r1 countLsb:525 countMsb:513
+SC curve:brainpoolP256r1 countLsb:510 countMsb:515
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:2103777 relative average:0.9966912397066163 sigmas:1.281477351286732
+count:25003 cutoff:149763 relative average:0.9939493201825347 sigmas:1.657146331965727
+count:12502 cutoff:146845 relative average:0.9816217189464909 sigmas:3.5592235263261256
+count:6252 cutoff:145327 relative average:0.9556560493306833 sigmas:6.0730169671933405
+count:3128 cutoff:144044 relative average:0.9632001755838023 sigmas:3.564837568692152
+count:1564 cutoff:142653 relative average:0.9708839016162375 sigmas:1.994399607013614
+count:782 cutoff:140494 relative average:0.9916634936838141 sigmas:0.40378305303133627
+count:391 cutoff:138709 relative average:0.9864920003440084 sigmas:0.46263666323633984
+count:196 cutoff:137570 relative average:0.9730408900905391 sigmas:0.6537236732602799
+count:98 cutoff:136731 relative average:0.9726196883316939 sigmas:0.46947454810005634
+count:49 cutoff:136058 relative average:1.0741766358387776 sigmas:0.8993439140510809
+count:25 cutoff:135353 relative average:1.1459011274447601 sigmas:1.2635408280795335
+count:13 cutoff:134958 relative average:1.1750916842552341 sigmas:1.0934472177101413
+....0413f9dd9da37c4b8b9882837f74eb8c4f9c4a8faad923d6ea1f83f63e0d5d3ddba4230fc95aadaf0a930613f6fc2e91d478ad0ba12cc71e835c728dbd5b627786b5144bfb902a86995fe8946f6a46b927ee0b2e50a388f4cbe2b088c9521a1fa5c4d9c9eda5fc98708e5d0dd97a3df2770de5298f1b26572371ae7b3a
+ECIES:javax.crypto.BadPaddingException: Invalid MAC.
+.testEciesBasic:04d7c13fea53ac783e6c86dc04ece8527be07e3def8216f850c1d67eda34bb8d8ac26e41c671b2268747cbb89e730b943861d8ad6ff4a3cc678640c229ba311966811397eb5e4fe5d2b504f84a7b3f1d38834aaeff7d493b722251db13304a615600fa697d
+...E...E.04a8e9a1e774d3aa4360c7b99755e04e28fd661e618b0568b6fa2ad44108d1d5abf576e205039722fcde545a45c9afa9009ac3fe4cc023de0c0ad6b7491610f1fa551149e7353898acec4e8a7676bd992a9b8439a206f48d15aa3d3bb2625830945b9fc238c78c68f772ead0e3f313249ae45187d12687bf654f7451a5c2aa2964bd99898f
+ECIESWithAES-CBC:javax.crypto.BadPaddingException: Invalid MAC.
+ECIESWithAES-CBC:javax.crypto.BadPaddingException: pad block corrupted
+E..E..Exceptions for RSA/ECB/PKCS1PADDING
+javax.crypto.BadPaddingException: unknown block type
+javax.crypto.BadPaddingException: block truncated
+javax.crypto.BadPaddingException: block incorrect size
+javax.crypto.BadPaddingException: no data in block
+E...testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:20244213819126192160856097849067563127321043531858498053415932604150564524310952806112456608284171629059092457729714350577898898404026328677342489871020037255836029211621150909209527880754516351788943161152057520510087195511665866842908078548555417018524779564319964398523697507884999562573107615425710618130622539770031022844827711909995528517854821711519279546265663042850931713406366772056002586871655244938006364718006627597595774575875145810244623426258554846637678298003766472111282793571633609544707107949716105671236359452100209288092308986569961292336992555235248800089801492058301885317405645178202680982053
+E:65537
+encoded: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
+Private key:
+D:9666483133936943930691827487370428715455713196579243920755778979019266840739197730107880447248740785723495274821319499363862843541913696331300138956295917357607226149104574301193957012624799082269668932259821353099507356954763199475846376185349023337491877707189020033037846223705681276399309446012549784525714198580255678672745836077892955013321458330638788404589914943587420865935331006915743097977147866471068615099159602257415402382540537337196682425135869877032637629871146426544433131201143904297580795606020064436774117893022817936954091284567936610605051547375200930710136034156100668647894392520543768091427
+encoded: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
+Signature:15deb9c7c6a16a4124e5f68a183e3c2bab8acb5c5d8628decbf6fd098672490be2a266cb55339925c441dd4a6b76796ca3a786148095ad168e404514381f48004219f07fbfaa040d5e99655cbf11db8c7816b53256f1197340be873eadc233015bcbc2baf4c2cee8f0451b418ad337a0309f25853af919a5a4065c0438984ff47e58ad1253c496973883761154df37458faaa5b15e47a8669950b9692069ce76e647d36c7da705e6a40d7497ec23e5d3e370e40709239dec41e7429ec07b389100568abaf4d7051a37f02db93b67851066195b329bd4ace33b9cdd65684fc791e69f558055efcbcc6b5843dad419b5de1cfbbfbd6a9b6730ace509c09c6539ed
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 75.071
+There were 21 failures:
+1) testDefaultTagSizeAlgorithmParameterGenerator(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: expected:<26> but was:<22>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.AesGcmTest.testDefaultTagSizeAlgorithmParameterGenerator(AesGcmTest.java:796)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+3) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+4) testIvReuse(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554 ct2:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:327)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:436)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:207)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:211)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: expected:<0> but was:<3>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.DsaTest.testVectors(DsaTest.java:720)
+ at com.google.security.wycheproof.DsaTest.testInvalidSignatures(DsaTest.java:743)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: Invalid qsize for 2048 bit key:160
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DsaTest.testKeyGeneration(DsaTest.java:879)
+ at com.google.security.wycheproof.DsaTest.testKeyGenerationAll(DsaTest.java:907)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: DSA default key size too small:1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:942)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testTiming(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testTiming(DsaTest.java:1190)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: Algorithm:ECDHC expected:<[55c86f8afd7601b2f1b35e7212d7007733a3b3b0bc713e647f48821b42cfaf13]> but was:<[e1f3678a30c457852d64b601bd4d54884240071d1b47557eb39b3dda2c797651]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testWrongOrder(EcdhTest.java:2150)
+ at com.google.security.wycheproof.EcdhTest.testWrongOrderEcdhc(EcdhTest.java:2162)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:modified prime expected:<[3e6a7ccde38df4faa5b0b5ac33be578b4b99109314dd5b0ce7b7939ef1157e97]> but was:<[4a7bca7af75c8b0934c52d6329272fdfe5333c7a9d2f83bae07e18b3fa01779c]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:1950)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:2010)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
+java.lang.IllegalArgumentException: Invalid point
+ at org.spongycastle.math.ec.ECAlgorithms.validatePoint(ECAlgorithms.java:214)
+ at org.spongycastle.math.ec.AbstractECMultiplier.multiply(AbstractECMultiplier.java:22)
+ at org.spongycastle.math.ec.ECPoint.multiply(ECPoint.java:525)
+ at org.spongycastle.crypto.agreement.ECDHBasicAgreement.calculateAgreement(ECDHBasicAgreement.java:45)
+ at org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi.engineDoPhase(KeyAgreementSpi.java:128)
+ at javax.crypto.KeyAgreement.doPhase(KeyAgreement.java:567)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:1989)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2016)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+16) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: expected:<0> but was:<3>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.EcdsaTest.testVectors(EcdsaTest.java:642)
+ at com.google.security.wycheproof.EcdsaTest.testInvalidSignatures(EcdsaTest.java:671)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+17) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:04d91b3e1b791205bb41cadc2e4b1093a67a94c551acb812f5e829f4918db827cb2aa8cd80bc38cca14223e7f47df8e8e332dbc4f15b51d78dc050c94b9e6cc51f79951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df379951a9900049df3945129952cf47f46faa83409d7a2f739f9936af5b8484d4734d0774f
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:309)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+18) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:0463c9c5079b3f2228b81d9fa0dd4a0d2da0609b179cfb58ccea9dcffd6cdf4e68adbf16e70b28a2bf0659bbb6004a12f30a78ad9198b93d2d13ebf19ca61b28daf1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160f1835ae37dcd5486f6de4b81b1993160aecc5bc864bcff27f262ae3ca711f77dd70dc8f84f596754e6aed8439c564a6a7a99dc80
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:304)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+19) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: expected:<1> but was:<2>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:214)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+20) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+javax.crypto.ShortBufferException: Need at least 102 bytes of space in output buffer
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:759)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:427)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+21) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
+java.lang.AssertionError: Exceptions leak information about the padding for RSA/ECB/PKCS1PADDING
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:138)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptionsPKCS1(RsaEncryptionTest.java:149)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 90, Failures: 21
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-06 20:40:40 --
+
diff --git a/testlogs/SpongyCastleTest.txt b/testlogs/SpongyCastleTest.txt
new file mode 100755
index 0000000..95192f5
--- /dev/null
+++ b/testlogs/SpongyCastleTest.txt
@@ -0,0 +1,1538 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+....E.....E...........
+Provider:SC
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.ARIA
+AlgorithmParameterGenerator.ARIACCM
+AlgorithmParameterGenerator.ARIAGCM
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.DSTU7624
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST28147
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.SHACAL-2
+AlgorithmParameterGenerator.SM4
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.ARIA
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.DSTU7624
+AlgorithmParameters.EC
+AlgorithmParameters.ECGOST3410
+AlgorithmParameters.ECIES
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST28147
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.PBKDF1
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SHACAL-2
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.SM4
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Tnepres
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.410.200046.1.1.1
+Cipher.1.2.410.200046.1.1.11
+Cipher.1.2.410.200046.1.1.12
+Cipher.1.2.410.200046.1.1.13
+Cipher.1.2.410.200046.1.1.14
+Cipher.1.2.410.200046.1.1.2
+Cipher.1.2.410.200046.1.1.3
+Cipher.1.2.410.200046.1.1.4
+Cipher.1.2.410.200046.1.1.6
+Cipher.1.2.410.200046.1.1.7
+Cipher.1.2.410.200046.1.1.8
+Cipher.1.2.410.200046.1.1.9
+Cipher.1.2.643.2.2.13.0
+Cipher.1.2.643.2.2.13.1
+Cipher.1.2.643.2.2.21
+Cipher.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.11591.13.2.1
+Cipher.1.3.6.1.4.1.11591.13.2.2
+Cipher.1.3.6.1.4.1.11591.13.2.21
+Cipher.1.3.6.1.4.1.11591.13.2.22
+Cipher.1.3.6.1.4.1.11591.13.2.23
+Cipher.1.3.6.1.4.1.11591.13.2.24
+Cipher.1.3.6.1.4.1.11591.13.2.3
+Cipher.1.3.6.1.4.1.11591.13.2.4
+Cipher.1.3.6.1.4.1.11591.13.2.41
+Cipher.1.3.6.1.4.1.11591.13.2.42
+Cipher.1.3.6.1.4.1.11591.13.2.43
+Cipher.1.3.6.1.4.1.11591.13.2.44
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AES SupportedKeyClasses
+Cipher.AES SupportedKeyFormats
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.AESWRAP SupportedKeyClasses
+Cipher.AESWRAP SupportedKeyFormats
+Cipher.AESWRAPPAD
+Cipher.AESWRAPPAD SupportedKeyClasses
+Cipher.AESWRAPPAD SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARIA
+Cipher.ARIARFC3211WRAP
+Cipher.ARIAWRAP
+Cipher.ARIAWRAPPAD
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CCM SupportedKeyClasses
+Cipher.CCM SupportedKeyFormats
+Cipher.CHACHA
+Cipher.CHACHA7539
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES-CBC
+Cipher.DHIESWITHDESEDE-CBC
+Cipher.DHIESwithAES-CBC
+Cipher.DSTU7624
+Cipher.DSTU7624-128
+Cipher.DSTU7624-128KW
+Cipher.DSTU7624-256
+Cipher.DSTU7624-256KW
+Cipher.DSTU7624-512
+Cipher.DSTU7624-512KW
+Cipher.DSTU7624KW
+Cipher.ECIES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GCM SupportedKeyClasses
+Cipher.GCM SupportedKeyFormats
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.IESWITHAES-CBC
+Cipher.IESWITHDESEDE-CBC
+Cipher.IESwithAES-CBC
+Cipher.NOEKEON
+Cipher.OID.1.2.392.200011.61.1.1.1.2
+Cipher.OID.1.2.392.200011.61.1.1.1.3
+Cipher.OID.1.2.392.200011.61.1.1.1.4
+Cipher.OID.1.2.410.200004.1.4
+Cipher.OID.1.2.410.200046.1.1.1
+Cipher.OID.1.2.410.200046.1.1.11
+Cipher.OID.1.2.410.200046.1.1.12
+Cipher.OID.1.2.410.200046.1.1.13
+Cipher.OID.1.2.410.200046.1.1.14
+Cipher.OID.1.2.410.200046.1.1.2
+Cipher.OID.1.2.410.200046.1.1.3
+Cipher.OID.1.2.410.200046.1.1.4
+Cipher.OID.1.2.410.200046.1.1.6
+Cipher.OID.1.2.410.200046.1.1.7
+Cipher.OID.1.2.410.200046.1.1.8
+Cipher.OID.1.2.410.200046.1.1.9
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.OID.1.2.840.113533.7.66.10
+Cipher.OID.1.2.840.113549.1.1.1
+Cipher.OID.1.2.840.113549.1.1.7
+Cipher.OID.1.2.840.113549.1.9.16.3.6
+Cipher.OID.1.2.840.113549.3.2
+Cipher.OID.1.2.840.113549.3.7
+Cipher.OID.1.3.14.3.2.7
+Cipher.OID.1.3.6.1.4.1.11591.13.2.1
+Cipher.OID.1.3.6.1.4.1.11591.13.2.2
+Cipher.OID.1.3.6.1.4.1.11591.13.2.21
+Cipher.OID.1.3.6.1.4.1.11591.13.2.22
+Cipher.OID.1.3.6.1.4.1.11591.13.2.23
+Cipher.OID.1.3.6.1.4.1.11591.13.2.24
+Cipher.OID.1.3.6.1.4.1.11591.13.2.3
+Cipher.OID.1.3.6.1.4.1.11591.13.2.4
+Cipher.OID.1.3.6.1.4.1.11591.13.2.41
+Cipher.OID.1.3.6.1.4.1.11591.13.2.42
+Cipher.OID.1.3.6.1.4.1.11591.13.2.43
+Cipher.OID.1.3.6.1.4.1.11591.13.2.44
+Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
+Cipher.OID.1.3.6.1.4.1.3029.1.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.1
+Cipher.OID.2.16.840.1.101.3.4.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.21
+Cipher.OID.2.16.840.1.101.3.4.1.22
+Cipher.OID.2.16.840.1.101.3.4.1.23
+Cipher.OID.2.16.840.1.101.3.4.1.24
+Cipher.OID.2.16.840.1.101.3.4.1.3
+Cipher.OID.2.16.840.1.101.3.4.1.4
+Cipher.OID.2.16.840.1.101.3.4.1.41
+Cipher.OID.2.16.840.1.101.3.4.1.42
+Cipher.OID.2.16.840.1.101.3.4.1.43
+Cipher.OID.2.16.840.1.101.3.4.1.44
+Cipher.OID.2.5.8.1.1
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA SupportedKeyClasses
+Cipher.RSA SupportedKeyFormats
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SHACAL-2
+Cipher.SKIPJACK
+Cipher.SM4
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Tnepres
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.2.840.113549.1.9.16.3.10
+KeyAgreement.1.2.840.113549.1.9.16.3.5
+KeyAgreement.1.3.132.1.11.0
+KeyAgreement.1.3.132.1.11.1
+KeyAgreement.1.3.132.1.11.2
+KeyAgreement.1.3.132.1.11.3
+KeyAgreement.1.3.132.1.14.0
+KeyAgreement.1.3.132.1.14.1
+KeyAgreement.1.3.132.1.14.2
+KeyAgreement.1.3.132.1.14.3
+KeyAgreement.1.3.132.1.15.0
+KeyAgreement.1.3.132.1.15.1
+KeyAgreement.1.3.132.1.15.2
+KeyAgreement.1.3.132.1.15.3
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.1.3.133.16.840.63.0.3
+KeyAgreement.DH
+KeyAgreement.DH SupportedKeyClasses
+KeyAgreement.DH SupportedKeyFormats
+KeyAgreement.ECCDH
+KeyAgreement.ECCDH SupportedKeyClasses
+KeyAgreement.ECCDH SupportedKeyFormats
+KeyAgreement.ECCDHWITHSHA1CKDF
+KeyAgreement.ECCDHWITHSHA256CKDF
+KeyAgreement.ECCDHWITHSHA384CKDF
+KeyAgreement.ECCDHWITHSHA512CKDF
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyAgreement.ECDHC
+KeyAgreement.ECDHC SupportedKeyClasses
+KeyAgreement.ECDHC SupportedKeyFormats
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECGOST3410
+KeyAgreement.ECGOST3410-2012-256
+KeyAgreement.ECGOST3410-2012-512
+KeyAgreement.ECMQV
+KeyAgreement.ECMQVWITHSHA1CKDF
+KeyAgreement.ECMQVWITHSHA224CKDF
+KeyAgreement.ECMQVWITHSHA256CKDF
+KeyAgreement.ECMQVWITHSHA384CKDF
+KeyAgreement.ECMQVWITHSHA512CKDF
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECGOST3410-2012
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.410.200046.1.1.1
+KeyGenerator.1.2.410.200046.1.1.11
+KeyGenerator.1.2.410.200046.1.1.12
+KeyGenerator.1.2.410.200046.1.1.13
+KeyGenerator.1.2.410.200046.1.1.14
+KeyGenerator.1.2.410.200046.1.1.2
+KeyGenerator.1.2.410.200046.1.1.3
+KeyGenerator.1.2.410.200046.1.1.34
+KeyGenerator.1.2.410.200046.1.1.35
+KeyGenerator.1.2.410.200046.1.1.36
+KeyGenerator.1.2.410.200046.1.1.37
+KeyGenerator.1.2.410.200046.1.1.38
+KeyGenerator.1.2.410.200046.1.1.39
+KeyGenerator.1.2.410.200046.1.1.4
+KeyGenerator.1.2.410.200046.1.1.40
+KeyGenerator.1.2.410.200046.1.1.41
+KeyGenerator.1.2.410.200046.1.1.42
+KeyGenerator.1.2.410.200046.1.1.43
+KeyGenerator.1.2.410.200046.1.1.44
+KeyGenerator.1.2.410.200046.1.1.45
+KeyGenerator.1.2.410.200046.1.1.6
+KeyGenerator.1.2.410.200046.1.1.7
+KeyGenerator.1.2.410.200046.1.1.8
+KeyGenerator.1.2.410.200046.1.1.9
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.28
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.48
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.1.8
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.AESWRAPPAD
+KeyGenerator.ARC4
+KeyGenerator.ARIA
+KeyGenerator.ARIA-GMAC
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.CHACHA7539
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.DSTU7624
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACDSTU7564-256
+KeyGenerator.HMACDSTU7564-384
+KeyGenerator.HMACDSTU7564-512
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACGOST3411-2012-256
+KeyGenerator.HMACGOST3411-2012-512
+KeyGenerator.HMACKECCAK224
+KeyGenerator.HMACKECCAK256
+KeyGenerator.HMACKECCAK288
+KeyGenerator.HMACKECCAK384
+KeyGenerator.HMACKECCAK512
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
+KeyGenerator.OID.1.2.410.200004.1.4
+KeyGenerator.OID.1.2.410.200004.7.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.11
+KeyGenerator.OID.1.2.410.200046.1.1.12
+KeyGenerator.OID.1.2.410.200046.1.1.13
+KeyGenerator.OID.1.2.410.200046.1.1.14
+KeyGenerator.OID.1.2.410.200046.1.1.2
+KeyGenerator.OID.1.2.410.200046.1.1.3
+KeyGenerator.OID.1.2.410.200046.1.1.34
+KeyGenerator.OID.1.2.410.200046.1.1.35
+KeyGenerator.OID.1.2.410.200046.1.1.36
+KeyGenerator.OID.1.2.410.200046.1.1.37
+KeyGenerator.OID.1.2.410.200046.1.1.38
+KeyGenerator.OID.1.2.410.200046.1.1.39
+KeyGenerator.OID.1.2.410.200046.1.1.4
+KeyGenerator.OID.1.2.410.200046.1.1.40
+KeyGenerator.OID.1.2.410.200046.1.1.41
+KeyGenerator.OID.1.2.410.200046.1.1.42
+KeyGenerator.OID.1.2.410.200046.1.1.43
+KeyGenerator.OID.1.2.410.200046.1.1.44
+KeyGenerator.OID.1.2.410.200046.1.1.45
+KeyGenerator.OID.1.2.410.200046.1.1.6
+KeyGenerator.OID.1.2.410.200046.1.1.7
+KeyGenerator.OID.1.2.410.200046.1.1.8
+KeyGenerator.OID.1.2.410.200046.1.1.9
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.1
+KeyGenerator.OID.2.16.840.1.101.3.4.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.21
+KeyGenerator.OID.2.16.840.1.101.3.4.1.22
+KeyGenerator.OID.2.16.840.1.101.3.4.1.23
+KeyGenerator.OID.2.16.840.1.101.3.4.1.24
+KeyGenerator.OID.2.16.840.1.101.3.4.1.25
+KeyGenerator.OID.2.16.840.1.101.3.4.1.26
+KeyGenerator.OID.2.16.840.1.101.3.4.1.27
+KeyGenerator.OID.2.16.840.1.101.3.4.1.28
+KeyGenerator.OID.2.16.840.1.101.3.4.1.3
+KeyGenerator.OID.2.16.840.1.101.3.4.1.4
+KeyGenerator.OID.2.16.840.1.101.3.4.1.41
+KeyGenerator.OID.2.16.840.1.101.3.4.1.42
+KeyGenerator.OID.2.16.840.1.101.3.4.1.43
+KeyGenerator.OID.2.16.840.1.101.3.4.1.44
+KeyGenerator.OID.2.16.840.1.101.3.4.1.45
+KeyGenerator.OID.2.16.840.1.101.3.4.1.46
+KeyGenerator.OID.2.16.840.1.101.3.4.1.47
+KeyGenerator.OID.2.16.840.1.101.3.4.1.48
+KeyGenerator.OID.2.16.840.1.101.3.4.1.5
+KeyGenerator.OID.2.16.840.1.101.3.4.1.6
+KeyGenerator.OID.2.16.840.1.101.3.4.1.7
+KeyGenerator.OID.2.16.840.1.101.3.4.1.8
+KeyGenerator.POLY1305
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-ARIA
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-SM4
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-CMAC
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SHACAL-2
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.SM4
+KeyGenerator.SM4-CMAC
+KeyGenerator.SM4-GMAC
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.TNEPRES-GMAC
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Tnepres
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECGOST3410-2012
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCFKS
+KeyStore.BCFKS-DEF
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCCMMAC
+Mac.AESCMAC
+Mac.ARIA-GMAC
+Mac.BLOWFISHCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.DSTU7624-128GMAC
+Mac.DSTU7624-256GMAC
+Mac.DSTU7624-512GMAC
+Mac.DSTU7624GMAC
+Mac.GOST28147MAC
+Mac.HMACDSTU7564-256
+Mac.HMACDSTU7564-384
+Mac.HMACDSTU7564-512
+Mac.HMACGOST3411
+Mac.HMACGOST3411-2012-256
+Mac.HMACGOST3411-2012-512
+Mac.HMACKECCAK224
+Mac.HMACKECCAK256
+Mac.HMACKECCAK288
+Mac.HMACKECCAK384
+Mac.HMACKECCAK512
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.PBEWITHHMACSHA224
+Mac.PBEWITHHMACSHA256
+Mac.PBEWITHHMACSHA384
+Mac.PBEWITHHMACSHA512
+Mac.POLY1305
+Mac.POLY1305-AES
+Mac.POLY1305-ARIA
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-SM4
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-CMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.SM4-CMAC
+Mac.SM4-GMAC
+Mac.Shacal-2CMAC
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.TNEPRES-GMAC
+Mac.Threefish-1024CMAC
+Mac.Threefish-256CMAC
+Mac.Threefish-512CMAC
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.2.16.840.1.101.3.4.2.10
+MessageDigest.2.16.840.1.101.3.4.2.7
+MessageDigest.2.16.840.1.101.3.4.2.8
+MessageDigest.2.16.840.1.101.3.4.2.9
+MessageDigest.BLAKE2B-160
+MessageDigest.BLAKE2B-256
+MessageDigest.BLAKE2B-384
+MessageDigest.BLAKE2B-512
+MessageDigest.DSTU7564-256
+MessageDigest.DSTU7564-384
+MessageDigest.DSTU7564-512
+MessageDigest.GOST3411
+MessageDigest.GOST3411-2012-256
+MessageDigest.GOST3411-2012-512
+MessageDigest.KECCAK-224
+MessageDigest.KECCAK-256
+MessageDigest.KECCAK-288
+MessageDigest.KECCAK-384
+MessageDigest.KECCAK-512
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.OID.2.16.840.1.101.3.4.2.10
+MessageDigest.OID.2.16.840.1.101.3.4.2.7
+MessageDigest.OID.2.16.840.1.101.3.4.2.8
+MessageDigest.OID.2.16.840.1.101.3.4.2.9
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.1.3.14.3.2.17
+SecretKeyFactory.2.16.840.1.101.3.4.1
+SecretKeyFactory.AES
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.OID.1.3.14.3.2.17
+SecretKeyFactory.OID.2.16.840.1.101.3.4.1
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF-OPENSSL
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WITHASCII
+SecretKeyFactory.PBKDF2WITHHMACGOST3411
+SecretKeyFactory.PBKDF2WITHHMACSHA224
+SecretKeyFactory.PBKDF2WITHHMACSHA256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-224
+SecretKeyFactory.PBKDF2WITHHMACSHA3-256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-384
+SecretKeyFactory.PBKDF2WITHHMACSHA3-512
+SecretKeyFactory.PBKDF2WITHHMACSHA384
+SecretKeyFactory.PBKDF2WITHHMACSHA512
+SecretKeyFactory.TLS10KDF
+SecretKeyFactory.TLS11KDF
+SecretKeyFactory.TLS12WITHSHA256KDF
+SecretKeyFactory.TLS12WITHSHA384KDF
+SecretKeyFactory.TLS12WITHSHA512KDF
+SecureRandom.DEFAULT
+SecureRandom.NONCEANDIV
+Signature.1.2.840.113549.1.1.10
+Signature.DDSA
+Signature.DETDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDDSA
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.ECGOST3410-2012-256
+Signature.ECGOST3410-2012-512
+Signature.GOST3410
+Signature.GOST3411-2012-256WITHECGOST3410-2012-256
+Signature.GOST3411-2012-512WITHECGOST3410-2012-512
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5WITHRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD128WITHRSA/X9.31
+Signature.RMD160WITHRSA
+Signature.RMD160WITHRSA/X9.31
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHECDDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/ISO9796-2
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1WITHRSAANDMGF1
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/ISO9796-2
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/ISO9796-2
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA3-224WITHDDSA
+Signature.SHA3-224WITHDSA
+Signature.SHA3-224WITHECDDSA
+Signature.SHA3-224WITHECDSA
+Signature.SHA3-224WITHRSA
+Signature.SHA3-224WITHRSAANDMGF1
+Signature.SHA3-256WITHDDSA
+Signature.SHA3-256WITHDSA
+Signature.SHA3-256WITHECDDSA
+Signature.SHA3-256WITHECDSA
+Signature.SHA3-256WITHRSA
+Signature.SHA3-256WITHRSAANDMGF1
+Signature.SHA3-384WITHDDSA
+Signature.SHA3-384WITHDSA
+Signature.SHA3-384WITHECDDSA
+Signature.SHA3-384WITHECDSA
+Signature.SHA3-384WITHRSA
+Signature.SHA3-384WITHRSAANDMGF1
+Signature.SHA3-512WITHDDSA
+Signature.SHA3-512WITHDSA
+Signature.SHA3-512WITHECDDSA
+Signature.SHA3-512WITHECDSA
+Signature.SHA3-512WITHRSA
+Signature.SHA3-512WITHRSAANDMGF1
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/ISO9796-2
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA512(224)WITHRSA
+Signature.SHA512(224)WITHRSA/ISO9796-2
+Signature.SHA512(224)WITHRSA/X9.31
+Signature.SHA512(224)WITHRSAANDMGF1
+Signature.SHA512(256)WITHRSA
+Signature.SHA512(256)WITHRSA/ISO9796-2
+Signature.SHA512(256)WITHRSA/X9.31
+Signature.SHA512(256)WITHRSAANDMGF1
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/ISO9796-2
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.SM3WITHSM2
+Signature.WHIRLPOOLWITHRSA/ISO9796-2
+Signature.WHIRLPOOLWITHRSA/X9.31
+Signature.WhirlpoolWITHRSA/ISO9796-2
+Signature.WhirlpoolWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+...........No implementation for:DHIESWithAES
+...No implementation for:DHIESWITHDESEDE
+....testDefaultSize: keysize=2048
+.....java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+..Encoded ECPrivateKey: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
+...testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+.testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+...E..Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:83130972763555918970408509415200873414194054664972792783030733566429455033214
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d030107047930770201010420b7ca7692df42060a357456ada59d0a8f2c7fd7e5b747ae6786d033466fe9a37ea00a06082a8648ce3d030107a144034200049aad3cb30fc729e4fe5eec227d4fec6460b23a7902b8f9f5b373d85979c6370c9fc804f535af99438be73d5183688708ce7c941167dd077dacd85d0e914afaa0
+Public key:
+X:69962262156302560700932852193366215444727471433136289500626805111793461376780
+Y:72271146555521141799770440387782586971686679881050311774211980706219647761056
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200049aad3cb30fc729e4fe5eec227d4fec6460b23a7902b8f9f5b373d85979c6370c9fc804f535af99438be73d5183688708ce7c941167dd077dacd85d0e914afaa0
+Signature:3045022058affe0fa7a10fba6d26599c437223bca92ce45485f4918eb470e82e1d0a7c6c0221009fa9797858db38c8bae5ef12efc82573389a939f40167b466f5523812ffb18db
+r:40114482377288353786360369323298801875904159823561244058113262942489947044972
+s:72217178434546128709233097774620456984104234782602846679138630296279111637211
+....E.046ee1b1a141de3b72b012ede94e5d01595ec179a18bba37d2b8e15bab5318e3d7a633dc9505b9ebaeccb9cc588d96df21e9730b381524709bc67c0b1a219aa40b97f55b627f14897547dc7af9f512c662330cd41422bebdf57ce085d8176864f4f89259444a4096ca607c136efb7167ac6e60618c0228f9a55d3648c0
+ECIES:org.spongycastle.jcajce.provider.util.BadBlockException: unable to process block
+.testEciesBasic:042796bfe895b577e2e71a7f6ce11acccb5cc03319318e9c10a599c12dd0a28cc9c34a67cd39d15ef0d6103dac187e15092257c19471d04215b85e2287d0138250cc1947f2f62f1a35cdf213804ac3b9d8a4a2db5abaaf92cd33a24bc974133402599d5333
+..E.No implementation for:ECIESwithDESede
+...No implementation for:ECIESWithAES
+.04cf579b6778bc2387a78ac5872f80988fbdf8cd52a99f6865d93f02beb8da7dfaf7e8b85590aed2bb03357712cc96726908211388761f75edc63f6e48dba3687dcb37b51e39c93d6d440b97310b343d13ee70cd01af54b5e2f5f021e523af6b92e51f61fd87cc61a4e1874252fefe76377d6bb4ebbf134c94cd9c4c06f9deb92e070de70c
+E..E...........testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:26911338894740070259238743020105191222190210541020908791308863770498092254720299419006340750467779561813790358841108541025011455470741771919237118558106240813181485110874618714241611855848149313487172753597275895487969725080047698479704302489056015948370006414616336112103262457875942806682282301585558687368767191373635262547867888367770069501186538631542775449793579585289577563176790790092053179626549633654696630360400534711120561724231682199593057118393444322978918593616176155489287255190814911435122616511289387008136734041818563592075210964659212104806654851562833806465526758573091307547022167532968441444269
+E:65537
+encoded: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
+Private key:
+D:6605570183716620233230755750078919672791901092026379743830050765889765492096954340354997947455634769994316776896981743827133478469110388238381493014403711534571981632300602010263632591041720767374329073664381627062075239673774925638856878740104057258547905888104821564419322390842140378102362547026200311646129555451930743931413837864687341510975319835348345701512455886420059003725639500017417206802304379387385267177386610965301612877584441857318899990985128114266411831580245901348507482613923831419339904054718664992662174327322723214500010862693082388125432390105167123747991470817385593710236147331119921931665
+encoded: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
+Signature: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
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 40.881
+There were 7 failures:
+1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+3) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(IESCipher.java:295)
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(IESCipher.java:257)
+ at javax.crypto.Cipher.init(Cipher.java:1537)
+ at javax.crypto.Cipher.init(Cipher.java:1470)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:324)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(IESCipher.java:360)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:367)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(IESCipher.java:360)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:192)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(IESCipher.java:360)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:399)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 90, Failures: 7
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-03-22 00:40:56 --
+
diff --git a/testlogs/index.html b/testlogs/index.html
index 9ec1988..ba47677 100644
--- a/testlogs/index.html
+++ b/testlogs/index.html
@@ -1,2 +1,12 @@
<html><body><ul>
+<li><a href="BouncyCastleAllTests_1_55.txt">BouncyCastleAllTests_1_55.txt ()</a></li>
+<li><a href="BouncyCastleTest.txt">BouncyCastleTest.txt (Tests run: 90, Failures: 7)</a></li>
+<li><a href="ConscryptAllTests_1_0_1.txt">ConscryptAllTests_1_0_1.txt (Tests run: 63, Failures: 2)</a></li>
+<li><a href="ConscryptAllTests.txt">ConscryptAllTests.txt (Tests run: 69, Failures: 2)</a></li>
+<li><a href="ConscryptTest.txt">ConscryptTest.txt (Tests run: 67, Failures: 2)</a></li>
+<li><a href="OpenJDKTest.txt">OpenJDKTest.txt (Tests run: 76, Failures: 6)</a></li>
+<li><a href="ProviderIndependentTest.txt">ProviderIndependentTest.txt ()</a></li>
+<li><a href="SpongyCastleAllTests_1_51.txt">SpongyCastleAllTests_1_51.txt ()</a></li>
+<li><a href="SpongyCastleAllTests_1_54.txt">SpongyCastleAllTests_1_54.txt (Tests run: 90, Failures: 21)</a></li>
+<li><a href="SpongyCastleTest.txt">SpongyCastleTest.txt (Tests run: 90, Failures: 7)</a></li>
</ul></body></html>