aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorkbuilder <kokoro-team@google.com>2018-04-05 16:44:07 -0700
committerkbuilder <kokoro-team@google.com>2018-04-05 16:44:07 -0700
commitd09c45e20e37cd3077e7a53de539950204db543c (patch)
tree0973727aa6931b3da88b4845ca58f929c380df81
parent74c6e03b2439c3fd656f522b064a9c84bc516c46 (diff)
downloadwycheproof-d09c45e20e37cd3077e7a53de539950204db543c.zip
wycheproof-d09c45e20e37cd3077e7a53de539950204db543c.tar.gz
wycheproof-d09c45e20e37cd3077e7a53de539950204db543c.tar.bz2
Testlogs auto-pushed to gh-pages
-rwxr-xr-xtestlogs/SpongyCastleAllTests_1_58.txt2176
-rw-r--r--testlogs/index.html1
2 files changed, 0 insertions, 2177 deletions
diff --git a/testlogs/SpongyCastleAllTests_1_58.txt b/testlogs/SpongyCastleAllTests_1_58.txt
deleted file mode 100755
index cda2237..0000000
--- a/testlogs/SpongyCastleAllTests_1_58.txt
+++ /dev/null
@@ -1,2176 +0,0 @@
-exec ${PAGER:-/usr/bin/less} "$0" || exit 1
------------------------------------------------------------------------------
-JUnit4 Test Runner
-.E.E..E.....E...........
-Provider:SC
-AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1
-AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2
-AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3
-AlgorithmParameterGenerator.1.2.840.113549.3.2
-AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
-AlgorithmParameterGenerator.AES
-AlgorithmParameterGenerator.ARIA
-AlgorithmParameterGenerator.ARIACCM
-AlgorithmParameterGenerator.ARIAGCM
-AlgorithmParameterGenerator.CAMELLIA
-AlgorithmParameterGenerator.CAST5
-AlgorithmParameterGenerator.CCM
-AlgorithmParameterGenerator.DES
-AlgorithmParameterGenerator.DESEDE
-AlgorithmParameterGenerator.DH
-AlgorithmParameterGenerator.DSA
-AlgorithmParameterGenerator.DSTU7624
-AlgorithmParameterGenerator.ELGAMAL
-AlgorithmParameterGenerator.ElGamal
-AlgorithmParameterGenerator.GCM
-AlgorithmParameterGenerator.GOST28147
-AlgorithmParameterGenerator.GOST3410
-AlgorithmParameterGenerator.IDEA
-AlgorithmParameterGenerator.NOEKEON
-AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
-AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
-AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
-AlgorithmParameterGenerator.RC2
-AlgorithmParameterGenerator.SEED
-AlgorithmParameterGenerator.SHACAL-2
-AlgorithmParameterGenerator.SM4
-AlgorithmParameterGenerator.Shacal2
-AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1
-AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2
-AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3
-AlgorithmParameters.1.2.840.113549.3.2
-AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
-AlgorithmParameters.AES
-AlgorithmParameters.ARIA
-AlgorithmParameters.BLOWFISH
-AlgorithmParameters.CAMELLIA
-AlgorithmParameters.CAST5
-AlgorithmParameters.CCM
-AlgorithmParameters.DES
-AlgorithmParameters.DESEDE
-AlgorithmParameters.DH
-AlgorithmParameters.DSA
-AlgorithmParameters.DSTU7624
-AlgorithmParameters.EC
-AlgorithmParameters.ECGOST3410
-AlgorithmParameters.ECIES
-AlgorithmParameters.ELGAMAL
-AlgorithmParameters.ElGamal
-AlgorithmParameters.GCM
-AlgorithmParameters.GOST28147
-AlgorithmParameters.GOST3410
-AlgorithmParameters.IDEA
-AlgorithmParameters.IES
-AlgorithmParameters.NOEKEON
-AlgorithmParameters.OAEP
-AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1
-AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2
-AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3
-AlgorithmParameters.PBKDF1
-AlgorithmParameters.PBKDF2
-AlgorithmParameters.PKCS12PBE
-AlgorithmParameters.PSS
-AlgorithmParameters.RC2
-AlgorithmParameters.RC5
-AlgorithmParameters.RC5-64
-AlgorithmParameters.RC6
-AlgorithmParameters.RIJNDAEL
-AlgorithmParameters.SEED
-AlgorithmParameters.SHACAL-2
-AlgorithmParameters.SKIPJACK
-AlgorithmParameters.SM4
-AlgorithmParameters.Serpent
-AlgorithmParameters.Shacal2
-AlgorithmParameters.TEA
-AlgorithmParameters.Threefish-1024
-AlgorithmParameters.Threefish-256
-AlgorithmParameters.Threefish-512
-AlgorithmParameters.Tnepres
-AlgorithmParameters.Twofish
-AlgorithmParameters.XTEA
-CertPathBuilder.PKIX
-CertPathBuilder.RFC3280
-CertPathBuilder.RFC3281
-CertPathValidator.PKIX
-CertPathValidator.RFC3280
-CertPathValidator.RFC3281
-CertStore.Collection
-CertStore.LDAP
-CertStore.Multi
-CertificateFactory.X.509
-Cipher.1.2.392.200011.61.1.1.1.2
-Cipher.1.2.392.200011.61.1.1.1.3
-Cipher.1.2.392.200011.61.1.1.1.4
-Cipher.1.2.410.200004.1.4
-Cipher.1.2.410.200046.1.1.1
-Cipher.1.2.410.200046.1.1.11
-Cipher.1.2.410.200046.1.1.12
-Cipher.1.2.410.200046.1.1.13
-Cipher.1.2.410.200046.1.1.14
-Cipher.1.2.410.200046.1.1.2
-Cipher.1.2.410.200046.1.1.3
-Cipher.1.2.410.200046.1.1.4
-Cipher.1.2.410.200046.1.1.6
-Cipher.1.2.410.200046.1.1.7
-Cipher.1.2.410.200046.1.1.8
-Cipher.1.2.410.200046.1.1.9
-Cipher.1.2.643.2.2.13.0
-Cipher.1.2.643.2.2.13.1
-Cipher.1.2.643.2.2.21
-Cipher.1.2.804.2.1.1.1.1.1.3.1.1
-Cipher.1.2.804.2.1.1.1.1.1.3.1.2
-Cipher.1.2.804.2.1.1.1.1.1.3.1.3
-Cipher.1.2.804.2.1.1.1.1.1.3.2.1
-Cipher.1.2.804.2.1.1.1.1.1.3.2.2
-Cipher.1.2.804.2.1.1.1.1.1.3.2.3
-Cipher.1.2.804.2.1.1.1.1.1.3.3.1
-Cipher.1.2.804.2.1.1.1.1.1.3.3.2
-Cipher.1.2.804.2.1.1.1.1.1.3.3.3
-Cipher.1.2.804.2.1.1.1.1.1.3.5.1
-Cipher.1.2.804.2.1.1.1.1.1.3.5.2
-Cipher.1.2.804.2.1.1.1.1.1.3.5.3
-Cipher.1.2.804.2.1.1.1.1.1.3.6.1
-Cipher.1.2.804.2.1.1.1.1.1.3.6.2
-Cipher.1.2.804.2.1.1.1.1.1.3.6.3
-Cipher.1.2.804.2.1.1.1.1.1.3.8.1
-Cipher.1.2.804.2.1.1.1.1.1.3.8.2
-Cipher.1.2.804.2.1.1.1.1.1.3.8.3
-Cipher.1.2.840.113533.7.66.10
-Cipher.1.2.840.113549.1.1.1
-Cipher.1.2.840.113549.1.1.7
-Cipher.1.2.840.113549.1.9.16.3.6
-Cipher.1.2.840.113549.3.2
-Cipher.1.2.840.113549.3.7
-Cipher.1.3.14.3.2.7
-Cipher.1.3.6.1.4.1.11591.13.2.1
-Cipher.1.3.6.1.4.1.11591.13.2.2
-Cipher.1.3.6.1.4.1.11591.13.2.21
-Cipher.1.3.6.1.4.1.11591.13.2.22
-Cipher.1.3.6.1.4.1.11591.13.2.23
-Cipher.1.3.6.1.4.1.11591.13.2.24
-Cipher.1.3.6.1.4.1.11591.13.2.3
-Cipher.1.3.6.1.4.1.11591.13.2.4
-Cipher.1.3.6.1.4.1.11591.13.2.41
-Cipher.1.3.6.1.4.1.11591.13.2.42
-Cipher.1.3.6.1.4.1.11591.13.2.43
-Cipher.1.3.6.1.4.1.11591.13.2.44
-Cipher.1.3.6.1.4.1.188.7.1.1.2
-Cipher.1.3.6.1.4.1.3029.1.1.2
-Cipher.2.16.840.1.101.3.4.1.1
-Cipher.2.16.840.1.101.3.4.1.2
-Cipher.2.16.840.1.101.3.4.1.21
-Cipher.2.16.840.1.101.3.4.1.22
-Cipher.2.16.840.1.101.3.4.1.23
-Cipher.2.16.840.1.101.3.4.1.24
-Cipher.2.16.840.1.101.3.4.1.3
-Cipher.2.16.840.1.101.3.4.1.4
-Cipher.2.16.840.1.101.3.4.1.41
-Cipher.2.16.840.1.101.3.4.1.42
-Cipher.2.16.840.1.101.3.4.1.43
-Cipher.2.16.840.1.101.3.4.1.44
-Cipher.2.5.8.1.1
-Cipher.AES
-Cipher.AES SupportedKeyClasses
-Cipher.AES SupportedKeyFormats
-Cipher.AESRFC3211WRAP
-Cipher.AESRFC5649WRAP
-Cipher.AESWRAP
-Cipher.AESWRAP SupportedKeyClasses
-Cipher.AESWRAP SupportedKeyFormats
-Cipher.AESWRAPPAD
-Cipher.AESWRAPPAD SupportedKeyClasses
-Cipher.AESWRAPPAD SupportedKeyFormats
-Cipher.ARC4
-Cipher.ARIA
-Cipher.ARIARFC3211WRAP
-Cipher.ARIAWRAP
-Cipher.ARIAWRAPPAD
-Cipher.BLOWFISH
-Cipher.BROKENPBEWITHMD5ANDDES
-Cipher.BROKENPBEWITHSHA1ANDDES
-Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
-Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
-Cipher.CAMELLIA
-Cipher.CAMELLIARFC3211WRAP
-Cipher.CAMELLIAWRAP
-Cipher.CAST5
-Cipher.CAST6
-Cipher.CCM
-Cipher.CCM SupportedKeyClasses
-Cipher.CCM SupportedKeyFormats
-Cipher.CHACHA
-Cipher.CHACHA7539
-Cipher.DES
-Cipher.DESEDE
-Cipher.DESEDERFC3211WRAP
-Cipher.DESEDEWRAP
-Cipher.DESRFC3211WRAP
-Cipher.DHIES
-Cipher.DHIESWITHAES-CBC
-Cipher.DHIESWITHDESEDE-CBC
-Cipher.DHIESwithAES-CBC
-Cipher.DSTU7624
-Cipher.DSTU7624-128
-Cipher.DSTU7624-128KW
-Cipher.DSTU7624-256
-Cipher.DSTU7624-256KW
-Cipher.DSTU7624-512
-Cipher.DSTU7624-512KW
-Cipher.DSTU7624KW
-Cipher.ECIES
-Cipher.ECIESWITHAES-CBC
-Cipher.ECIESWITHDESEDE-CBC
-Cipher.ECIESwithAES-CBC
-Cipher.ECIESwithDESEDE-CBC
-Cipher.ELGAMAL
-Cipher.ELGAMAL/PKCS1
-Cipher.ElGamal
-Cipher.GCM
-Cipher.GCM SupportedKeyClasses
-Cipher.GCM SupportedKeyFormats
-Cipher.GOST28147
-Cipher.Grain128
-Cipher.Grainv1
-Cipher.HC128
-Cipher.HC256
-Cipher.IDEA
-Cipher.IES
-Cipher.IESWITHAES-CBC
-Cipher.IESWITHDESEDE-CBC
-Cipher.IESwithAES-CBC
-Cipher.NOEKEON
-Cipher.OID.1.2.392.200011.61.1.1.1.2
-Cipher.OID.1.2.392.200011.61.1.1.1.3
-Cipher.OID.1.2.392.200011.61.1.1.1.4
-Cipher.OID.1.2.410.200004.1.4
-Cipher.OID.1.2.410.200046.1.1.1
-Cipher.OID.1.2.410.200046.1.1.11
-Cipher.OID.1.2.410.200046.1.1.12
-Cipher.OID.1.2.410.200046.1.1.13
-Cipher.OID.1.2.410.200046.1.1.14
-Cipher.OID.1.2.410.200046.1.1.2
-Cipher.OID.1.2.410.200046.1.1.3
-Cipher.OID.1.2.410.200046.1.1.4
-Cipher.OID.1.2.410.200046.1.1.6
-Cipher.OID.1.2.410.200046.1.1.7
-Cipher.OID.1.2.410.200046.1.1.8
-Cipher.OID.1.2.410.200046.1.1.9
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2
-Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3
-Cipher.OID.1.2.840.113533.7.66.10
-Cipher.OID.1.2.840.113549.1.1.1
-Cipher.OID.1.2.840.113549.1.1.7
-Cipher.OID.1.2.840.113549.1.9.16.3.6
-Cipher.OID.1.2.840.113549.3.2
-Cipher.OID.1.2.840.113549.3.7
-Cipher.OID.1.3.14.3.2.7
-Cipher.OID.1.3.6.1.4.1.11591.13.2.1
-Cipher.OID.1.3.6.1.4.1.11591.13.2.2
-Cipher.OID.1.3.6.1.4.1.11591.13.2.21
-Cipher.OID.1.3.6.1.4.1.11591.13.2.22
-Cipher.OID.1.3.6.1.4.1.11591.13.2.23
-Cipher.OID.1.3.6.1.4.1.11591.13.2.24
-Cipher.OID.1.3.6.1.4.1.11591.13.2.3
-Cipher.OID.1.3.6.1.4.1.11591.13.2.4
-Cipher.OID.1.3.6.1.4.1.11591.13.2.41
-Cipher.OID.1.3.6.1.4.1.11591.13.2.42
-Cipher.OID.1.3.6.1.4.1.11591.13.2.43
-Cipher.OID.1.3.6.1.4.1.11591.13.2.44
-Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
-Cipher.OID.1.3.6.1.4.1.3029.1.1.2
-Cipher.OID.2.16.840.1.101.3.4.1.1
-Cipher.OID.2.16.840.1.101.3.4.1.2
-Cipher.OID.2.16.840.1.101.3.4.1.21
-Cipher.OID.2.16.840.1.101.3.4.1.22
-Cipher.OID.2.16.840.1.101.3.4.1.23
-Cipher.OID.2.16.840.1.101.3.4.1.24
-Cipher.OID.2.16.840.1.101.3.4.1.3
-Cipher.OID.2.16.840.1.101.3.4.1.4
-Cipher.OID.2.16.840.1.101.3.4.1.41
-Cipher.OID.2.16.840.1.101.3.4.1.42
-Cipher.OID.2.16.840.1.101.3.4.1.43
-Cipher.OID.2.16.840.1.101.3.4.1.44
-Cipher.OID.2.5.8.1.1
-Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
-Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
-Cipher.PBEWITHMD2ANDDES
-Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
-Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
-Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
-Cipher.PBEWITHMD5ANDDES
-Cipher.PBEWITHMD5ANDRC2
-Cipher.PBEWITHSHA1ANDDES
-Cipher.PBEWITHSHA1ANDRC2
-Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
-Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
-Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
-Cipher.PBEWITHSHAAND128BITAES-CBC-BC
-Cipher.PBEWITHSHAAND128BITRC2-CBC
-Cipher.PBEWITHSHAAND128BITRC4
-Cipher.PBEWITHSHAAND192BITAES-CBC-BC
-Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
-Cipher.PBEWITHSHAAND256BITAES-CBC-BC
-Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
-Cipher.PBEWITHSHAAND40BITRC2-CBC
-Cipher.PBEWITHSHAAND40BITRC4
-Cipher.PBEWITHSHAANDIDEA-CBC
-Cipher.PBEWITHSHAANDTWOFISH-CBC
-Cipher.RC2
-Cipher.RC2WRAP
-Cipher.RC5
-Cipher.RC5-64
-Cipher.RC6
-Cipher.RIJNDAEL
-Cipher.RSA
-Cipher.RSA SupportedKeyClasses
-Cipher.RSA SupportedKeyFormats
-Cipher.RSA/1
-Cipher.RSA/2
-Cipher.RSA/ISO9796-1
-Cipher.RSA/OAEP
-Cipher.RSA/PKCS1
-Cipher.RSA/RAW
-Cipher.SALSA20
-Cipher.SEED
-Cipher.SEEDWRAP
-Cipher.SHACAL-2
-Cipher.SKIPJACK
-Cipher.SM4
-Cipher.Serpent
-Cipher.Shacal2
-Cipher.TEA
-Cipher.Threefish-1024
-Cipher.Threefish-256
-Cipher.Threefish-512
-Cipher.Tnepres
-Cipher.Twofish
-Cipher.VMPC
-Cipher.VMPC-KSA3
-Cipher.XSALSA20
-Cipher.XTEA
-KeyAgreement.1.2.840.113549.1.9.16.3.10
-KeyAgreement.1.2.840.113549.1.9.16.3.5
-KeyAgreement.1.3.132.1.11.0
-KeyAgreement.1.3.132.1.11.1
-KeyAgreement.1.3.132.1.11.2
-KeyAgreement.1.3.132.1.11.3
-KeyAgreement.1.3.132.1.14.0
-KeyAgreement.1.3.132.1.14.1
-KeyAgreement.1.3.132.1.14.2
-KeyAgreement.1.3.132.1.14.3
-KeyAgreement.1.3.132.1.15.0
-KeyAgreement.1.3.132.1.15.1
-KeyAgreement.1.3.132.1.15.2
-KeyAgreement.1.3.132.1.15.3
-KeyAgreement.1.3.133.16.840.63.0.16
-KeyAgreement.1.3.133.16.840.63.0.2
-KeyAgreement.1.3.133.16.840.63.0.3
-KeyAgreement.DH
-KeyAgreement.DH SupportedKeyClasses
-KeyAgreement.DH SupportedKeyFormats
-KeyAgreement.ECCDH
-KeyAgreement.ECCDH SupportedKeyClasses
-KeyAgreement.ECCDH SupportedKeyFormats
-KeyAgreement.ECCDHWITHSHA1CKDF
-KeyAgreement.ECCDHWITHSHA256CKDF
-KeyAgreement.ECCDHWITHSHA384CKDF
-KeyAgreement.ECCDHWITHSHA512CKDF
-KeyAgreement.ECDH
-KeyAgreement.ECDH SupportedKeyClasses
-KeyAgreement.ECDH SupportedKeyFormats
-KeyAgreement.ECDHC
-KeyAgreement.ECDHC SupportedKeyClasses
-KeyAgreement.ECDHC SupportedKeyFormats
-KeyAgreement.ECDHWITHSHA1KDF
-KeyAgreement.ECGOST3410
-KeyAgreement.ECGOST3410-2012-256
-KeyAgreement.ECGOST3410-2012-512
-KeyAgreement.ECMQV
-KeyAgreement.ECMQVWITHSHA1CKDF
-KeyAgreement.ECMQVWITHSHA224CKDF
-KeyAgreement.ECMQVWITHSHA256CKDF
-KeyAgreement.ECMQVWITHSHA384CKDF
-KeyAgreement.ECMQVWITHSHA512CKDF
-KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
-KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
-KeyFactory.DH
-KeyFactory.DSA
-KeyFactory.DSTU4145
-KeyFactory.EC
-KeyFactory.ECDH
-KeyFactory.ECDHC
-KeyFactory.ECDSA
-KeyFactory.ECGOST3410
-KeyFactory.ECGOST3410-2012
-KeyFactory.ECMQV
-KeyFactory.ELGAMAL
-KeyFactory.ElGamal
-KeyFactory.GOST3410
-KeyFactory.RSA
-KeyFactory.X.509
-KeyGenerator.1.2.392.200011.61.1.1.1.2
-KeyGenerator.1.2.392.200011.61.1.1.1.3
-KeyGenerator.1.2.392.200011.61.1.1.1.4
-KeyGenerator.1.2.392.200011.61.1.1.3.2
-KeyGenerator.1.2.392.200011.61.1.1.3.3
-KeyGenerator.1.2.392.200011.61.1.1.3.4
-KeyGenerator.1.2.410.200004.1.4
-KeyGenerator.1.2.410.200004.7.1.1.1
-KeyGenerator.1.2.410.200046.1.1.1
-KeyGenerator.1.2.410.200046.1.1.11
-KeyGenerator.1.2.410.200046.1.1.12
-KeyGenerator.1.2.410.200046.1.1.13
-KeyGenerator.1.2.410.200046.1.1.14
-KeyGenerator.1.2.410.200046.1.1.2
-KeyGenerator.1.2.410.200046.1.1.3
-KeyGenerator.1.2.410.200046.1.1.34
-KeyGenerator.1.2.410.200046.1.1.35
-KeyGenerator.1.2.410.200046.1.1.36
-KeyGenerator.1.2.410.200046.1.1.37
-KeyGenerator.1.2.410.200046.1.1.38
-KeyGenerator.1.2.410.200046.1.1.39
-KeyGenerator.1.2.410.200046.1.1.4
-KeyGenerator.1.2.410.200046.1.1.40
-KeyGenerator.1.2.410.200046.1.1.41
-KeyGenerator.1.2.410.200046.1.1.42
-KeyGenerator.1.2.410.200046.1.1.43
-KeyGenerator.1.2.410.200046.1.1.44
-KeyGenerator.1.2.410.200046.1.1.45
-KeyGenerator.1.2.410.200046.1.1.6
-KeyGenerator.1.2.410.200046.1.1.7
-KeyGenerator.1.2.410.200046.1.1.8
-KeyGenerator.1.2.410.200046.1.1.9
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2
-KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3
-KeyGenerator.1.2.840.113549.3.2
-KeyGenerator.1.2.840.113549.3.7
-KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
-KeyGenerator.2.16.840.1.101.3.4.1.1
-KeyGenerator.2.16.840.1.101.3.4.1.2
-KeyGenerator.2.16.840.1.101.3.4.1.21
-KeyGenerator.2.16.840.1.101.3.4.1.22
-KeyGenerator.2.16.840.1.101.3.4.1.23
-KeyGenerator.2.16.840.1.101.3.4.1.24
-KeyGenerator.2.16.840.1.101.3.4.1.25
-KeyGenerator.2.16.840.1.101.3.4.1.26
-KeyGenerator.2.16.840.1.101.3.4.1.27
-KeyGenerator.2.16.840.1.101.3.4.1.28
-KeyGenerator.2.16.840.1.101.3.4.1.3
-KeyGenerator.2.16.840.1.101.3.4.1.4
-KeyGenerator.2.16.840.1.101.3.4.1.41
-KeyGenerator.2.16.840.1.101.3.4.1.42
-KeyGenerator.2.16.840.1.101.3.4.1.43
-KeyGenerator.2.16.840.1.101.3.4.1.44
-KeyGenerator.2.16.840.1.101.3.4.1.45
-KeyGenerator.2.16.840.1.101.3.4.1.46
-KeyGenerator.2.16.840.1.101.3.4.1.47
-KeyGenerator.2.16.840.1.101.3.4.1.48
-KeyGenerator.2.16.840.1.101.3.4.1.5
-KeyGenerator.2.16.840.1.101.3.4.1.6
-KeyGenerator.2.16.840.1.101.3.4.1.7
-KeyGenerator.2.16.840.1.101.3.4.1.8
-KeyGenerator.2.16.840.1.101.3.4.2
-KeyGenerator.2.16.840.1.101.3.4.22
-KeyGenerator.2.16.840.1.101.3.4.42
-KeyGenerator.AES
-KeyGenerator.AES-GMAC
-KeyGenerator.AESWRAP
-KeyGenerator.AESWRAPPAD
-KeyGenerator.ARC4
-KeyGenerator.ARIA
-KeyGenerator.ARIA-GMAC
-KeyGenerator.BLOWFISH
-KeyGenerator.CAMELLIA
-KeyGenerator.CAMELLIA-GMAC
-KeyGenerator.CAST5
-KeyGenerator.CAST6
-KeyGenerator.CAST6-GMAC
-KeyGenerator.CHACHA
-KeyGenerator.CHACHA7539
-KeyGenerator.DES
-KeyGenerator.DESEDE
-KeyGenerator.DESEDEWRAP
-KeyGenerator.DSTU7624
-KeyGenerator.GOST28147
-KeyGenerator.Grain128
-KeyGenerator.Grainv1
-KeyGenerator.HC128
-KeyGenerator.HC256
-KeyGenerator.HMACDSTU7564-256
-KeyGenerator.HMACDSTU7564-384
-KeyGenerator.HMACDSTU7564-512
-KeyGenerator.HMACGOST3411
-KeyGenerator.HMACGOST3411-2012-256
-KeyGenerator.HMACGOST3411-2012-512
-KeyGenerator.HMACKECCAK224
-KeyGenerator.HMACKECCAK256
-KeyGenerator.HMACKECCAK288
-KeyGenerator.HMACKECCAK384
-KeyGenerator.HMACKECCAK512
-KeyGenerator.HMACMD2
-KeyGenerator.HMACMD4
-KeyGenerator.HMACMD5
-KeyGenerator.HMACRIPEMD128
-KeyGenerator.HMACRIPEMD160
-KeyGenerator.HMACRIPEMD256
-KeyGenerator.HMACRIPEMD320
-KeyGenerator.HMACSHA1
-KeyGenerator.HMACSHA224
-KeyGenerator.HMACSHA256
-KeyGenerator.HMACSHA3-224
-KeyGenerator.HMACSHA3-256
-KeyGenerator.HMACSHA3-384
-KeyGenerator.HMACSHA3-512
-KeyGenerator.HMACSHA384
-KeyGenerator.HMACSHA512
-KeyGenerator.HMACSHA512/224
-KeyGenerator.HMACSHA512/256
-KeyGenerator.HMACSkein-1024-1024
-KeyGenerator.HMACSkein-1024-384
-KeyGenerator.HMACSkein-1024-512
-KeyGenerator.HMACSkein-256-128
-KeyGenerator.HMACSkein-256-160
-KeyGenerator.HMACSkein-256-224
-KeyGenerator.HMACSkein-256-256
-KeyGenerator.HMACSkein-512-128
-KeyGenerator.HMACSkein-512-160
-KeyGenerator.HMACSkein-512-224
-KeyGenerator.HMACSkein-512-256
-KeyGenerator.HMACSkein-512-384
-KeyGenerator.HMACSkein-512-512
-KeyGenerator.HMACTIGER
-KeyGenerator.HMACWHIRLPOOL
-KeyGenerator.IDEA
-KeyGenerator.NOEKEON
-KeyGenerator.NOEKEON-GMAC
-KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
-KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
-KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
-KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
-KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
-KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
-KeyGenerator.OID.1.2.410.200004.1.4
-KeyGenerator.OID.1.2.410.200004.7.1.1.1
-KeyGenerator.OID.1.2.410.200046.1.1.1
-KeyGenerator.OID.1.2.410.200046.1.1.11
-KeyGenerator.OID.1.2.410.200046.1.1.12
-KeyGenerator.OID.1.2.410.200046.1.1.13
-KeyGenerator.OID.1.2.410.200046.1.1.14
-KeyGenerator.OID.1.2.410.200046.1.1.2
-KeyGenerator.OID.1.2.410.200046.1.1.3
-KeyGenerator.OID.1.2.410.200046.1.1.34
-KeyGenerator.OID.1.2.410.200046.1.1.35
-KeyGenerator.OID.1.2.410.200046.1.1.36
-KeyGenerator.OID.1.2.410.200046.1.1.37
-KeyGenerator.OID.1.2.410.200046.1.1.38
-KeyGenerator.OID.1.2.410.200046.1.1.39
-KeyGenerator.OID.1.2.410.200046.1.1.4
-KeyGenerator.OID.1.2.410.200046.1.1.40
-KeyGenerator.OID.1.2.410.200046.1.1.41
-KeyGenerator.OID.1.2.410.200046.1.1.42
-KeyGenerator.OID.1.2.410.200046.1.1.43
-KeyGenerator.OID.1.2.410.200046.1.1.44
-KeyGenerator.OID.1.2.410.200046.1.1.45
-KeyGenerator.OID.1.2.410.200046.1.1.6
-KeyGenerator.OID.1.2.410.200046.1.1.7
-KeyGenerator.OID.1.2.410.200046.1.1.8
-KeyGenerator.OID.1.2.410.200046.1.1.9
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2
-KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3
-KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
-KeyGenerator.OID.2.16.840.1.101.3.4.1.1
-KeyGenerator.OID.2.16.840.1.101.3.4.1.2
-KeyGenerator.OID.2.16.840.1.101.3.4.1.21
-KeyGenerator.OID.2.16.840.1.101.3.4.1.22
-KeyGenerator.OID.2.16.840.1.101.3.4.1.23
-KeyGenerator.OID.2.16.840.1.101.3.4.1.24
-KeyGenerator.OID.2.16.840.1.101.3.4.1.25
-KeyGenerator.OID.2.16.840.1.101.3.4.1.26
-KeyGenerator.OID.2.16.840.1.101.3.4.1.27
-KeyGenerator.OID.2.16.840.1.101.3.4.1.28
-KeyGenerator.OID.2.16.840.1.101.3.4.1.3
-KeyGenerator.OID.2.16.840.1.101.3.4.1.4
-KeyGenerator.OID.2.16.840.1.101.3.4.1.41
-KeyGenerator.OID.2.16.840.1.101.3.4.1.42
-KeyGenerator.OID.2.16.840.1.101.3.4.1.43
-KeyGenerator.OID.2.16.840.1.101.3.4.1.44
-KeyGenerator.OID.2.16.840.1.101.3.4.1.45
-KeyGenerator.OID.2.16.840.1.101.3.4.1.46
-KeyGenerator.OID.2.16.840.1.101.3.4.1.47
-KeyGenerator.OID.2.16.840.1.101.3.4.1.48
-KeyGenerator.OID.2.16.840.1.101.3.4.1.5
-KeyGenerator.OID.2.16.840.1.101.3.4.1.6
-KeyGenerator.OID.2.16.840.1.101.3.4.1.7
-KeyGenerator.OID.2.16.840.1.101.3.4.1.8
-KeyGenerator.POLY1305
-KeyGenerator.POLY1305-AES
-KeyGenerator.POLY1305-ARIA
-KeyGenerator.POLY1305-CAMELLIA
-KeyGenerator.POLY1305-CAST6
-KeyGenerator.POLY1305-NOEKEON
-KeyGenerator.POLY1305-RC6
-KeyGenerator.POLY1305-SEED
-KeyGenerator.POLY1305-SERPENT
-KeyGenerator.POLY1305-SM4
-KeyGenerator.POLY1305-Twofish
-KeyGenerator.RC2
-KeyGenerator.RC5
-KeyGenerator.RC5-64
-KeyGenerator.RC6
-KeyGenerator.RC6-GMAC
-KeyGenerator.RIJNDAEL
-KeyGenerator.SALSA20
-KeyGenerator.SEED
-KeyGenerator.SEED-CMAC
-KeyGenerator.SEED-GMAC
-KeyGenerator.SERPENT-GMAC
-KeyGenerator.SHACAL-2
-KeyGenerator.SIPHASH
-KeyGenerator.SKIPJACK
-KeyGenerator.SM4
-KeyGenerator.SM4-CMAC
-KeyGenerator.SM4-GMAC
-KeyGenerator.Serpent
-KeyGenerator.Shacal2
-KeyGenerator.Skein-MAC-1024-1024
-KeyGenerator.Skein-MAC-1024-384
-KeyGenerator.Skein-MAC-1024-512
-KeyGenerator.Skein-MAC-256-128
-KeyGenerator.Skein-MAC-256-160
-KeyGenerator.Skein-MAC-256-224
-KeyGenerator.Skein-MAC-256-256
-KeyGenerator.Skein-MAC-512-128
-KeyGenerator.Skein-MAC-512-160
-KeyGenerator.Skein-MAC-512-224
-KeyGenerator.Skein-MAC-512-256
-KeyGenerator.Skein-MAC-512-384
-KeyGenerator.Skein-MAC-512-512
-KeyGenerator.TEA
-KeyGenerator.TNEPRES-GMAC
-KeyGenerator.Threefish-1024
-KeyGenerator.Threefish-256
-KeyGenerator.Threefish-512
-KeyGenerator.Tnepres
-KeyGenerator.Twofish
-KeyGenerator.Twofish-GMAC
-KeyGenerator.VMPC
-KeyGenerator.VMPC-KSA3
-KeyGenerator.XSALSA20
-KeyGenerator.XTEA
-KeyPairGenerator.DH
-KeyPairGenerator.DSA
-KeyPairGenerator.DSTU4145
-KeyPairGenerator.EC
-KeyPairGenerator.ECDH
-KeyPairGenerator.ECDHC
-KeyPairGenerator.ECDHWITHSHA1KDF
-KeyPairGenerator.ECDSA
-KeyPairGenerator.ECGOST3410
-KeyPairGenerator.ECGOST3410-2012
-KeyPairGenerator.ECIES
-KeyPairGenerator.ECMQV
-KeyPairGenerator.ELGAMAL
-KeyPairGenerator.ElGamal
-KeyPairGenerator.GOST3410
-KeyPairGenerator.RSA
-KeyStore.BCFKS
-KeyStore.BCFKS-DEF
-KeyStore.BCPKCS12
-KeyStore.BKS
-KeyStore.BKS-V1
-KeyStore.BouncyCastle
-KeyStore.PKCS12
-KeyStore.PKCS12-3DES-3DES
-KeyStore.PKCS12-3DES-40RC2
-KeyStore.PKCS12-DEF
-KeyStore.PKCS12-DEF-3DES-3DES
-KeyStore.PKCS12-DEF-3DES-40RC2
-Mac.AES-GMAC
-Mac.AESCCMMAC
-Mac.AESCMAC
-Mac.ARIA-GMAC
-Mac.BLOWFISHCMAC
-Mac.CAMELLIA-GMAC
-Mac.CAST6-GMAC
-Mac.DESCMAC
-Mac.DESEDECMAC
-Mac.DESEDEMAC
-Mac.DESEDEMAC/CFB8
-Mac.DESEDEMAC64
-Mac.DESEDEMAC64WITHISO7816-4PADDING
-Mac.DESMAC
-Mac.DESMAC/CFB8
-Mac.DESMAC64
-Mac.DESMAC64WITHISO7816-4PADDING
-Mac.DESWITHISO9797
-Mac.DSTU7624-128GMAC
-Mac.DSTU7624-256GMAC
-Mac.DSTU7624-512GMAC
-Mac.DSTU7624GMAC
-Mac.GOST28147MAC
-Mac.HMACDSTU7564-256
-Mac.HMACDSTU7564-384
-Mac.HMACDSTU7564-512
-Mac.HMACGOST3411
-Mac.HMACGOST3411-2012-256
-Mac.HMACGOST3411-2012-512
-Mac.HMACKECCAK224
-Mac.HMACKECCAK256
-Mac.HMACKECCAK288
-Mac.HMACKECCAK384
-Mac.HMACKECCAK512
-Mac.HMACMD2
-Mac.HMACMD4
-Mac.HMACMD5
-Mac.HMACRIPEMD128
-Mac.HMACRIPEMD160
-Mac.HMACRIPEMD256
-Mac.HMACRIPEMD320
-Mac.HMACSHA1
-Mac.HMACSHA224
-Mac.HMACSHA256
-Mac.HMACSHA3-224
-Mac.HMACSHA3-256
-Mac.HMACSHA3-384
-Mac.HMACSHA3-512
-Mac.HMACSHA384
-Mac.HMACSHA512
-Mac.HMACSHA512/224
-Mac.HMACSHA512/256
-Mac.HMACSkein-1024-1024
-Mac.HMACSkein-1024-384
-Mac.HMACSkein-1024-512
-Mac.HMACSkein-256-128
-Mac.HMACSkein-256-160
-Mac.HMACSkein-256-224
-Mac.HMACSkein-256-256
-Mac.HMACSkein-512-128
-Mac.HMACSkein-512-160
-Mac.HMACSkein-512-224
-Mac.HMACSkein-512-256
-Mac.HMACSkein-512-384
-Mac.HMACSkein-512-512
-Mac.HMACTIGER
-Mac.HMACWHIRLPOOL
-Mac.IDEAMAC
-Mac.IDEAMAC/CFB8
-Mac.ISO9797ALG3MAC
-Mac.ISO9797ALG3WITHISO7816-4PADDING
-Mac.NOEKEON-GMAC
-Mac.OLDHMACSHA384
-Mac.OLDHMACSHA512
-Mac.PBEWITHHMACRIPEMD160
-Mac.PBEWITHHMACSHA
-Mac.PBEWITHHMACSHA1
-Mac.PBEWITHHMACSHA224
-Mac.PBEWITHHMACSHA256
-Mac.PBEWITHHMACSHA384
-Mac.PBEWITHHMACSHA512
-Mac.POLY1305
-Mac.POLY1305-AES
-Mac.POLY1305-ARIA
-Mac.POLY1305-CAMELLIA
-Mac.POLY1305-CAST6
-Mac.POLY1305-NOEKEON
-Mac.POLY1305-RC6
-Mac.POLY1305-SEED
-Mac.POLY1305-SERPENT
-Mac.POLY1305-SM4
-Mac.POLY1305-Twofish
-Mac.RC2MAC
-Mac.RC2MAC/CFB8
-Mac.RC5MAC
-Mac.RC5MAC/CFB8
-Mac.RC6-GMAC
-Mac.SEED-CMAC
-Mac.SEED-GMAC
-Mac.SERPENT-GMAC
-Mac.SIPHASH-2-4
-Mac.SIPHASH-4-8
-Mac.SKIPJACKMAC
-Mac.SKIPJACKMAC/CFB8
-Mac.SM4-CMAC
-Mac.SM4-GMAC
-Mac.Shacal-2CMAC
-Mac.Skein-MAC-1024-1024
-Mac.Skein-MAC-1024-384
-Mac.Skein-MAC-1024-512
-Mac.Skein-MAC-256-128
-Mac.Skein-MAC-256-160
-Mac.Skein-MAC-256-224
-Mac.Skein-MAC-256-256
-Mac.Skein-MAC-512-128
-Mac.Skein-MAC-512-160
-Mac.Skein-MAC-512-224
-Mac.Skein-MAC-512-256
-Mac.Skein-MAC-512-384
-Mac.Skein-MAC-512-512
-Mac.TNEPRES-GMAC
-Mac.Threefish-1024CMAC
-Mac.Threefish-256CMAC
-Mac.Threefish-512CMAC
-Mac.Twofish-GMAC
-Mac.VMPCMAC
-MessageDigest.1.2.804.2.1.1.1.1.2.2.1
-MessageDigest.1.2.804.2.1.1.1.1.2.2.2
-MessageDigest.1.2.804.2.1.1.1.1.2.2.3
-MessageDigest.2.16.840.1.101.3.4.2.10
-MessageDigest.2.16.840.1.101.3.4.2.7
-MessageDigest.2.16.840.1.101.3.4.2.8
-MessageDigest.2.16.840.1.101.3.4.2.9
-MessageDigest.BLAKE2B-160
-MessageDigest.BLAKE2B-256
-MessageDigest.BLAKE2B-384
-MessageDigest.BLAKE2B-512
-MessageDigest.DSTU7564-256
-MessageDigest.DSTU7564-384
-MessageDigest.DSTU7564-512
-MessageDigest.GOST3411
-MessageDigest.GOST3411-2012-256
-MessageDigest.GOST3411-2012-512
-MessageDigest.KECCAK-224
-MessageDigest.KECCAK-256
-MessageDigest.KECCAK-288
-MessageDigest.KECCAK-384
-MessageDigest.KECCAK-512
-MessageDigest.MD2
-MessageDigest.MD4
-MessageDigest.MD5
-MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1
-MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2
-MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3
-MessageDigest.OID.2.16.840.1.101.3.4.2.10
-MessageDigest.OID.2.16.840.1.101.3.4.2.7
-MessageDigest.OID.2.16.840.1.101.3.4.2.8
-MessageDigest.OID.2.16.840.1.101.3.4.2.9
-MessageDigest.RIPEMD128
-MessageDigest.RIPEMD160
-MessageDigest.RIPEMD256
-MessageDigest.RIPEMD320
-MessageDigest.SHA-1
-MessageDigest.SHA-224
-MessageDigest.SHA-256
-MessageDigest.SHA-384
-MessageDigest.SHA-512
-MessageDigest.SHA-512/224
-MessageDigest.SHA-512/256
-MessageDigest.SHA3-224
-MessageDigest.SHA3-256
-MessageDigest.SHA3-384
-MessageDigest.SHA3-512
-MessageDigest.SM3
-MessageDigest.Skein-1024-1024
-MessageDigest.Skein-1024-384
-MessageDigest.Skein-1024-512
-MessageDigest.Skein-256-128
-MessageDigest.Skein-256-160
-MessageDigest.Skein-256-224
-MessageDigest.Skein-256-256
-MessageDigest.Skein-512-128
-MessageDigest.Skein-512-160
-MessageDigest.Skein-512-224
-MessageDigest.Skein-512-256
-MessageDigest.Skein-512-384
-MessageDigest.Skein-512-512
-MessageDigest.TIGER
-MessageDigest.Tiger
-MessageDigest.WHIRLPOOL
-Provider.id className
-Provider.id info
-Provider.id name
-Provider.id version
-SecretKeyFactory.1.3.14.3.2.17
-SecretKeyFactory.2.16.840.1.101.3.4.1
-SecretKeyFactory.AES
-SecretKeyFactory.DES
-SecretKeyFactory.DESEDE
-SecretKeyFactory.OID.1.3.14.3.2.17
-SecretKeyFactory.OID.2.16.840.1.101.3.4.1
-SecretKeyFactory.PBEWITHHMACGOST3411
-SecretKeyFactory.PBEWITHHMACRIPEMD160
-SecretKeyFactory.PBEWITHHMACSHA1
-SecretKeyFactory.PBEWITHHMACSHA256
-SecretKeyFactory.PBEWITHHMACTIGER
-SecretKeyFactory.PBEWITHMD2ANDDES
-SecretKeyFactory.PBEWITHMD2ANDRC2
-SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
-SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
-SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
-SecretKeyFactory.PBEWITHMD5ANDDES
-SecretKeyFactory.PBEWITHMD5ANDRC2
-SecretKeyFactory.PBEWITHSHA1ANDDES
-SecretKeyFactory.PBEWITHSHA1ANDRC2
-SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
-SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
-SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
-SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
-SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
-SecretKeyFactory.PBEWITHSHAAND128BITRC4
-SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
-SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
-SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
-SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
-SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
-SecretKeyFactory.PBEWITHSHAAND40BITRC4
-SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
-SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
-SecretKeyFactory.PBKDF-OPENSSL
-SecretKeyFactory.PBKDF2
-SecretKeyFactory.PBKDF2WITHASCII
-SecretKeyFactory.PBKDF2WITHHMACGOST3411
-SecretKeyFactory.PBKDF2WITHHMACSHA224
-SecretKeyFactory.PBKDF2WITHHMACSHA256
-SecretKeyFactory.PBKDF2WITHHMACSHA3-224
-SecretKeyFactory.PBKDF2WITHHMACSHA3-256
-SecretKeyFactory.PBKDF2WITHHMACSHA3-384
-SecretKeyFactory.PBKDF2WITHHMACSHA3-512
-SecretKeyFactory.PBKDF2WITHHMACSHA384
-SecretKeyFactory.PBKDF2WITHHMACSHA512
-SecretKeyFactory.TLS10KDF
-SecretKeyFactory.TLS11KDF
-SecretKeyFactory.TLS12WITHSHA256KDF
-SecretKeyFactory.TLS12WITHSHA384KDF
-SecretKeyFactory.TLS12WITHSHA512KDF
-SecureRandom.DEFAULT
-SecureRandom.NONCEANDIV
-Signature.1.2.840.113549.1.1.10
-Signature.DDSA
-Signature.DETDSA
-Signature.DSA
-Signature.DSTU4145
-Signature.ECDDSA
-Signature.ECDSA
-Signature.ECGOST3410
-Signature.ECGOST3410-2012-256
-Signature.ECGOST3410-2012-512
-Signature.GOST3410
-Signature.GOST3411-2012-256WITHECGOST3410-2012-256
-Signature.GOST3411-2012-512WITHECGOST3410-2012-512
-Signature.GOST3411WITHDSTU4145
-Signature.GOST3411WITHDSTU4145LE
-Signature.GOST3411WITHECGOST3410
-Signature.MD2WITHRSA
-Signature.MD4WITHRSA
-Signature.MD5WITHRSA
-Signature.MD5WITHRSA/ISO9796-2
-Signature.NONEWITHDSA
-Signature.NONEwithECDSA
-Signature.OID.1.2.840.113549.1.1.10
-Signature.RAWRSASSA-PSS
-Signature.RIPEMD128WITHRSA
-Signature.RIPEMD128WITHRSA/X9.31
-Signature.RIPEMD160WITHECDSA
-Signature.RIPEMD160WITHPLAIN-ECDSA
-Signature.RIPEMD160WITHRSA
-Signature.RIPEMD160WITHRSA/X9.31
-Signature.RIPEMD160withRSA/ISO9796-2
-Signature.RIPEMD256WITHRSA
-Signature.RMD128WITHRSA
-Signature.RMD128WITHRSA/X9.31
-Signature.RMD160WITHRSA
-Signature.RMD160WITHRSA/X9.31
-Signature.RMD256WITHRSA
-Signature.RSA
-Signature.RSASSA-PSS
-Signature.SHA1WITHCVC-ECDSA
-Signature.SHA1WITHDDSA
-Signature.SHA1WITHDETDSA
-Signature.SHA1WITHECDDSA
-Signature.SHA1WITHECNR
-Signature.SHA1WITHPLAIN-ECDSA
-Signature.SHA1WITHRSA
-Signature.SHA1WITHRSA/ISO9796-2
-Signature.SHA1WITHRSA/X9.31
-Signature.SHA1WITHRSAANDMGF1
-Signature.SHA224WITHCVC-ECDSA
-Signature.SHA224WITHDDSA
-Signature.SHA224WITHDETDSA
-Signature.SHA224WITHDSA
-Signature.SHA224WITHECDDSA
-Signature.SHA224WITHECDSA
-Signature.SHA224WITHECNR
-Signature.SHA224WITHPLAIN-ECDSA
-Signature.SHA224WITHRSA
-Signature.SHA224WITHRSA/ISO9796-2
-Signature.SHA224WITHRSA/X9.31
-Signature.SHA224WITHRSAANDMGF1
-Signature.SHA256WITHCVC-ECDSA
-Signature.SHA256WITHDDSA
-Signature.SHA256WITHDETDSA
-Signature.SHA256WITHDSA
-Signature.SHA256WITHECDDSA
-Signature.SHA256WITHECDSA
-Signature.SHA256WITHECNR
-Signature.SHA256WITHPLAIN-ECDSA
-Signature.SHA256WITHRSA
-Signature.SHA256WITHRSA/ISO9796-2
-Signature.SHA256WITHRSA/X9.31
-Signature.SHA256WITHRSAANDMGF1
-Signature.SHA3-224WITHDDSA
-Signature.SHA3-224WITHDSA
-Signature.SHA3-224WITHECDDSA
-Signature.SHA3-224WITHECDSA
-Signature.SHA3-224WITHRSA
-Signature.SHA3-224WITHRSAANDMGF1
-Signature.SHA3-256WITHDDSA
-Signature.SHA3-256WITHDSA
-Signature.SHA3-256WITHECDDSA
-Signature.SHA3-256WITHECDSA
-Signature.SHA3-256WITHRSA
-Signature.SHA3-256WITHRSAANDMGF1
-Signature.SHA3-384WITHDDSA
-Signature.SHA3-384WITHDSA
-Signature.SHA3-384WITHECDDSA
-Signature.SHA3-384WITHECDSA
-Signature.SHA3-384WITHRSA
-Signature.SHA3-384WITHRSAANDMGF1
-Signature.SHA3-512WITHDDSA
-Signature.SHA3-512WITHDSA
-Signature.SHA3-512WITHECDDSA
-Signature.SHA3-512WITHECDSA
-Signature.SHA3-512WITHRSA
-Signature.SHA3-512WITHRSAANDMGF1
-Signature.SHA384WITHCVC-ECDSA
-Signature.SHA384WITHDDSA
-Signature.SHA384WITHDETDSA
-Signature.SHA384WITHDSA
-Signature.SHA384WITHECDDSA
-Signature.SHA384WITHECDSA
-Signature.SHA384WITHECNR
-Signature.SHA384WITHPLAIN-ECDSA
-Signature.SHA384WITHRSA
-Signature.SHA384WITHRSA/ISO9796-2
-Signature.SHA384WITHRSA/X9.31
-Signature.SHA384WITHRSAANDMGF1
-Signature.SHA512(224)WITHRSA
-Signature.SHA512(224)WITHRSA/ISO9796-2
-Signature.SHA512(224)WITHRSA/X9.31
-Signature.SHA512(224)WITHRSAANDMGF1
-Signature.SHA512(256)WITHRSA
-Signature.SHA512(256)WITHRSA/ISO9796-2
-Signature.SHA512(256)WITHRSA/X9.31
-Signature.SHA512(256)WITHRSAANDMGF1
-Signature.SHA512WITHCVC-ECDSA
-Signature.SHA512WITHDDSA
-Signature.SHA512WITHDETDSA
-Signature.SHA512WITHDSA
-Signature.SHA512WITHECDDSA
-Signature.SHA512WITHECDSA
-Signature.SHA512WITHECNR
-Signature.SHA512WITHPLAIN-ECDSA
-Signature.SHA512WITHRSA
-Signature.SHA512WITHRSA/ISO9796-2
-Signature.SHA512WITHRSA/X9.31
-Signature.SHA512WITHRSAANDMGF1
-Signature.SM3WITHSM2
-Signature.WHIRLPOOLWITHRSA/ISO9796-2
-Signature.WHIRLPOOLWITHRSA/X9.31
-Signature.WhirlpoolWITHRSA/ISO9796-2
-Signature.WhirlpoolWITHRSA/X9.31
-X509Store.ATTRIBUTECERTIFICATE/COLLECTION
-X509Store.ATTRIBUTECERTIFICATE/LDAP
-X509Store.CERTIFICATE/COLLECTION
-X509Store.CERTIFICATE/LDAP
-X509Store.CERTIFICATEPAIR/COLLECTION
-X509Store.CERTIFICATEPAIR/LDAP
-X509Store.CRL/COLLECTION
-X509Store.CRL/LDAP
-X509StreamParser.ATTRIBUTECERTIFICATE
-X509StreamParser.CERTIFICATE
-X509StreamParser.CERTIFICATEPAIR
-X509StreamParser.CRL
-.E.E.E.E.E.E.E..p=dc4e569407c9a635c27a1198f1f5da04c591044d23c4eaf5c461dc59dc0a621c373c73815696dddeb3bad2494d17ee791ef8d45732ed27157bd15ea2c2accc4a19e0852dccc9f794bf58c3159cde6096b5ac7475d1312b3012ad08a567d4e9008786561d8e2251c66ba55c3ea9ee79dbb6e095614c61b3791fef9b67f583d57b
-g=d0c900631ac601e64f14cf837a0a95d73b221f858b820fb897cff75411244190deb26964452b2ea05ef52d5d1ddf346130af9442b29ccb368f5958b7a68ff4c9f193239cbbf8940272226fd261510fe5186fc8491dcab2e818013b692d6c3881765715d0296d3f185ecc71464f70df7c3fc72c36d66806190bcc41b944ad5c77
-testKeyPairGenerator L=0
-p is a safe prime:true
-r=6e272b4a03e4d31ae13d08cc78faed0262c8822691e2757ae230ee2cee05310e1b9e39c0ab4b6eef59dd6924a68bf73c8f7c6a2b9976938abde8af51615666250cf04296e664fbca5fac618ace6f304b5ad63a3ae898959809568452b3ea748043c32b0ec71128e335d2ae1f54f73ceddb704ab0a630d9bc8ff7cdb3fac1eabd
-..p=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
-g=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
-testKeyPairGenerator L=0
-p is a safe prime:true
-r=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
-..No implementation for:DHIESWithAES
-...E.No implementation for:DHIESWITHDESEDE
-...Message:Hello
-Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
-Params:
-p:18038190038771771256739415046423784957794789021572979705071589373960320765744976589387853709084035102186037475220630166410555624856625348656081877724646628372932116233125271088053700398196805522612881761104767227167827141058040370294376336128234018700806332729118146535372729578939191650286327326562923997885359369398014203096238685844044770306913020318049171157918122043498535717554659049175029710644186322388003461854165534114078746539670427921831854682689120692007061716397456069875082301079084891185786433724068438237250641313045327246878590576473506690274241958777494276279028966932964900466915785943029938427347
-q:95176631983092954923434595436156696219564688069412731884585113091550196344817
-g:8619164876078519696882933919928635274436474180795860182845786134746600449131596951952611429601873447720210126177079518633995790842127333054873397821224087101480901571959442438095226342580051643408151222667835962012519621122782706554924227602461890440754116384262915770559244517370974266366756389358569851203972415490850305725436685720583306169488097966702276826528845977717576898098305866401371996852568802132762592766584141817717351936197477031984835896716224935038215777398835533904980998680312848199517095542345846543367042293475208668069073365012693431397782018088763386422609136823149418965365158339374017626760
-Private key:
-X:60633157112482360611319785549197268170161169100986810199948136237584681443501
-encoded: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
-Public key:
-Y:16375714598418952132920659603888200985643704473764482362242560080186793286341353721635600698392929887728771463193115688746138160354062837570141787279451648789991136517757262369582247153342452843971818351313891128086946744377074676202249904306486129443873550105571218517929972041436952380837000863593782060024493859874824979876134701130754518662380446285571993381347152974205248815154551773034915234099668738457765876215116136293215013156086783839653701910444391292931995764916826427471154831682326016037469776198253510496316792197574031669620597838030674619407361547389341766411369088515606088999999987420182331002791
-encoded: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
-Signature:304502210091df2fddfeb2cade6b656a4eb216b53bfe826dfe232f80b589a709f4b742ccbd02202a651d83e910afb1f34505ce103cda4ec45f65047178b73f22c10171ae991ede
-r:65979700307068591650667673305590914329703990727945934588208947151596343708861
-s:19175794900981503760223992018176806469958884886336735525060716015963501829854
-...testDefaultSize: keysize=2048
-....testTiming: SHA1WITHDSA
-count:50000 cutoff:1967190 relative average:0.9921150398479176 sigmas:3.0538319354524393
-count:25000 cutoff:539436 relative average:0.993804131906317 sigmas:1.6968083591183558
-count:12500 cutoff:529462 relative average:0.9956132994152037 sigmas:0.8494809154857113
-count:6251 cutoff:525584 relative average:0.9931312963913641 sigmas:0.9406112166854287
-count:3127 cutoff:523050 relative average:0.9882257722875185 sigmas:1.1403994488740155
-count:1563 cutoff:521039 relative average:0.9918920526753732 sigmas:0.5552020166038025
-count:782 cutoff:519380 relative average:0.9933249795349611 sigmas:0.32330811495782624
-count:391 cutoff:518007 relative average:1.0037594521899789 sigmas:0.12875780730397748
-count:196 cutoff:516868 relative average:0.9879922734412979 sigmas:0.2911718947629264
-count:98 cutoff:515758 relative average:0.923171311937648 sigmas:1.3173375835215366
-count:49 cutoff:514562 relative average:0.8893632632244639 sigmas:1.3413991449519675
-count:25 cutoff:513747 relative average:1.003773229741433 sigmas:0.032677128103959244
-count:13 cutoff:512863 relative average:1.0311204578249773 sigmas:0.19434719682622517
-...java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
-java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
-java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
-java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-..Encoded ECPrivateKey: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
-...testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:cofactor = None throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
-testModifiedPublic:modified prime throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
-testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
-testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
-testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:cofactor = None throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
-testModifiedPublic:modified prime throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
-testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
-testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-.testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testWrongOrder:org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
-testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
-testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:generator = (0,0) throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:generator not on curve throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
-testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
-order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
-order = 0 throws java.lang.IllegalArgumentException: n is not positive
-cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
-cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
-testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
-testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
-testModifiedPublic:order = 1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:generator = (0,0) throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:generator not on curve throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:cofactor = 2 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
-testModifiedPublic:using secp224r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:a = 0 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
-order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
-order = 0 throws java.lang.IllegalArgumentException: n is not positive
-cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
-cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
-...E..Message:Hello
-Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
-Curve:secp256r1
-Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
-Private key:
-S:44106363152679445806808290496410555586769172617351540803575115996645375362113
-encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104206183511ee759f65c2eb3732aedeeb85df5632f1a81576552e57b94a1d8384441a00a06082a8648ce3d030107a1440342000427f9cea30c2f149a78b0fb9526f6627ddbc4f6161456ccc7e4650d6019c963b1d8aa4b558bb234d9da7554a58e1c39e028227384ff70c5ddac08337fa3dfa79b
-Public key:
-X:18081572169379067733285487273905479008692159744591284380016411631817327207345
-Y:98000459232281059647751822486156315109079296453185526285670471926054354134939
-encoded:3059301306072a8648ce3d020106082a8648ce3d0301070342000427f9cea30c2f149a78b0fb9526f6627ddbc4f6161456ccc7e4650d6019c963b1d8aa4b558bb234d9da7554a58e1c39e028227384ff70c5ddac08337fa3dfa79b
-Signature:3046022100ef18d47fb1879c29d0a3ffb9d674aeb4917d5419d3851894a4156d1c1977fc7e022100ae323fb7f86776080dff736bd6d65f3ea9edff50453778d1c6263bbd40429bd5
-r:108146641753790156721744804955970655632234341175559992761935692709774770044030
-s:78791217776577368432925725766825951940047544489717015158917984043050308115413
-.SC curve:secp256r1 countLsb:498 countMsb:523
-SC curve:secp224r1 countLsb:492 countMsb:500
-SC curve:secp384r1 countLsb:523 countMsb:486
-SC curve:secp521r1 countLsb:529 countMsb:508
-SC curve:brainpoolP256r1 countLsb:536 countMsb:496
-..testTiming algorithm:SHA256WithECDSA
-count:50000 cutoff:3852939 relative average:0.9996612496421765 sigmas:0.1311974494372364
-count:25006 cutoff:157732 relative average:0.9913502018065911 sigmas:2.3691290385204216
-count:12506 cutoff:156583 relative average:0.9820861604001526 sigmas:3.4698325819880025
-count:6254 cutoff:155971 relative average:0.9761151792594895 sigmas:3.2716101883950293
-count:3128 cutoff:155518 relative average:0.9616499247038229 sigmas:3.7150119965738293
-count:1563 cutoff:155154 relative average:0.970827397655768 sigmas:1.997631089918802
-count:782 cutoff:154847 relative average:0.962794542819899 sigmas:1.8020658198794708
-count:391 cutoff:154575 relative average:0.951721461794403 sigmas:1.6534958831938118
-count:196 cutoff:154328 relative average:0.9134207583840124 sigmas:2.0994350350354116
-count:98 cutoff:154073 relative average:0.8777340534043365 sigmas:2.0964242745442756
-count:49 cutoff:153872 relative average:0.8168393574351697 sigmas:2.2207047720847415
-count:25 cutoff:153697 relative average:0.7523701466284426 sigmas:2.1445374375518442
-count:13 cutoff:153512 relative average:0.6441451091450557 sigmas:2.222313081109407
-..E.E.E.E..E.No implementation for:ECIESwithDESede
-..E.No implementation for:ECIESWithAES
-.E..E.....testDefaultSize: keysize=2048
-....Message:Hello
-Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
-Public key:
-Modulus:26691957035504170244225852257160377747993847014301181062531426143229483816196493691214049242143704750950788884531380428209358699772914864162875504986664074246928775615363140527171976407945622264714048707473942576370351784835141669008663728752413433849852281580225719299870344572932473703420733752645717027566232234256129514528988265880455019326161035665575431926732671510027848062747385752365294371251359014305219083876483536525844826394904295012006527374494228307928088497909509647900164461918733835324345188963735671406658870316811502371833286940245397361068774965417908241444227288829398059170233097160357757770043
-E:65537
-encoded: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
-Private key:
-D:10206455030131597514690935770090774163674348935385928520180013414549504317162581929319683140945133909987133519177813960524993957860586332848950366281120614319056946715916204611302466221876455955471475053928269541844164605153861944021806201726284093752800680171513138008373145475039867418522721330565965312888926611628651369609834547177212256489819323273854452420635535827720658253118920601897108938248766303638463296052244336402228818668805974385495469345210808479896734708638399135812094181007653661196658285086431535164647336626567743437969293123320743478890645272702797746857355886680027830418111256663993632287873
-encoded: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
-Signature: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
-..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
-
-Time: 2,314.67
-There were 21 failures:
-1) testEax(com.google.security.wycheproof.AesEaxTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.AesEaxTest.testEax(AesEaxTest.java:264)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-2) testLateUpdateAAD(com.google.security.wycheproof.AesEaxTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.AesEaxTest.testLateUpdateAAD(AesEaxTest.java:275)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-3) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
-java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
- at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
- at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
- at org.junit.Assert.internalArrayEquals(Assert.java:473)
- at org.junit.Assert.assertArrayEquals(Assert.java:294)
- at org.junit.Assert.assertArrayEquals(Assert.java:305)
- at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
- ... 32 more
-4) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
-java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
- at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
- at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.failNotEquals(Assert.java:743)
- at org.junit.Assert.assertEquals(Assert.java:118)
- at org.junit.Assert.assertEquals(Assert.java:144)
- at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
- ... 32 more
-5) testEmptyPlaintext(com.google.security.wycheproof.CipherInputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
- at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
- at com.google.security.wycheproof.CipherInputStreamTest.testEmptyPlaintext(CipherInputStreamTest.java:261)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-6) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
- at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
- at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:244)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-7) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
- at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
- at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:281)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-8) testAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
- at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
- at com.google.security.wycheproof.CipherInputStreamTest.testAesGcm(CipherInputStreamTest.java:231)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-9) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
- at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
- at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:217)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-10) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
- at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
- at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:240)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-11) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
-java.security.InvalidKeyException: Illegal key size
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
- at javax.crypto.Cipher.implInit(Cipher.java:805)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1396)
- at javax.crypto.Cipher.init(Cipher.java:1327)
- at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
- at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
- at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:198)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-12) testSemanticSecurityDhies(com.google.security.wycheproof.DhiesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
- at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhies(DhiesTest.java:178)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-13) testEncode(com.google.security.wycheproof.EcdhTest)
-org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
- at org.junit.Assert.assertEquals(Assert.java:115)
- at org.junit.Assert.assertEquals(Assert.java:144)
- at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-14) testModifyPoint(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:227)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-15) testAlias(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:322)
- at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-16) testEciesCorruptDefault(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
- at com.google.security.wycheproof.EciesTest.testEciesCorruptDefault(EciesTest.java:209)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-17) testEciesBasic(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:89)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-18) testByteBuffer(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:359)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-19) testDefaultEcies(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
- at com.google.security.wycheproof.EciesTest.testDefaultEcies(EciesTest.java:282)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-20) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
- at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-21) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
-java.security.InvalidKeyException: Illegal key size or default parameters
- at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
- at javax.crypto.Cipher.implInit(Cipher.java:801)
- at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
- at javax.crypto.Cipher.init(Cipher.java:1249)
- at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:394)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-
-FAILURES!!!
-Tests run: 93, Failures: 21
-
-
-BazelTestRunner exiting with a return value of 1
-JVM shutdown hooks (if any) will run now.
-The JVM will exit once they complete.
-
--- JVM shutdown starting at 2018-04-05 23:22:59 --
-
diff --git a/testlogs/index.html b/testlogs/index.html
index b13505b..9ec1988 100644
--- a/testlogs/index.html
+++ b/testlogs/index.html
@@ -1,3 +1,2 @@
<html><body><ul>
-<li><a href="SpongyCastleAllTests_1_58.txt">SpongyCastleAllTests_1_58.txt (21 failures)</a></li>
</ul></body></html>