aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_49.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_49.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_49.txt2423
1 files changed, 2423 insertions, 0 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_49.txt b/testlogs/BouncyCastleAllTests_1_49.txt
new file mode 100755
index 0000000..698b62f
--- /dev/null
+++ b/testlogs/BouncyCastleAllTests_1_49.txt
@@ -0,0 +1,2423 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+.E.E.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+.E.E.E.E.E.E.E.E..E.E.E.E.E.E.E.
+Provider:BC
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.AES
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.Serpent
+AlgorithmParameters.TEA
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.643.2.2.21
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.3029.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AESRFC3211WRAP
+Cipher.AESWRAP
+Cipher.ARC4
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES
+Cipher.DHIESWITHDESEDE
+Cipher.DHIESwithAES
+Cipher.ECIES
+Cipher.ECIESWITHAES
+Cipher.ECIESWITHDESEDE
+Cipher.ECIESwithAES
+Cipher.ECIESwithDESEDE
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IES
+Cipher.NOEKEON
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SKIPJACK
+Cipher.Serpent
+Cipher.TEA
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XTEA
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.DH
+KeyAgreement.ECDH
+KeyAgreement.ECDHC
+KeyAgreement.ECMQV
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.ARC4
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SKIPJACK
+KeyGenerator.Serpent
+KeyGenerator.TEA
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.GOST28147MAC
+Mac.HMACGOST3411
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.GOST3411
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF2WithHmacSHA1
+SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT
+Signature.1.2.840.113549.1.1.10
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.GOST3410
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5withRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD160WITHRSA
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHRSA
+Signature.SHA1withRSA/ISO9796-2
+Signature.SHA1withRSA/PSS
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHRSA
+Signature.SHA224withRSA/PSS
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHRSA
+Signature.SHA256withRSA/PSS
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHRSA
+Signature.SHA384withRSA/PSS
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHRSA
+Signature.SHA512withRSA/PSS
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+.E.E.E.E.E.E.E..p=e8d3dfb69592513c07c183671da92df0ee1826805ebc9b7755fdc2a98d917e31a10fd4532bcee7a37a94f640055a8514f937ca9e309af53f59c242c0a0c80987b0085eeb5246f7582fa304b7fb648f451e9fbba4318c6ccb0f9595d8f4f48574e9211ad98c77e7fd89e72b7c5766a274593ab1857d595ae6cbcf6dea4e65547f
+g=adf39bf4b727b9b4f2fb4aa5dd948b5e40200e9269ef1d91062f2123d99bb2f7ed3f36c8cb14ddafbca382d2530820d8751b11ce2bbd7382d4fa53cba57132f1276a9c6d9e49a7f44cabc2dd0a7bb7eb37c168776d611e98525e158a496766fd24cba1d5fc30e65a19d15d847d0c3217c96d733667d8d77951e1e8e5e757e3dd
+testKeyPairGenerator L=0
+p is a safe prime:true
+r=7469efdb4ac9289e03e0c1b38ed496f8770c13402f5e4dbbaafee154c6c8bf18d087ea2995e773d1bd4a7b2002ad428a7c9be54f184d7a9face12160506404c3d8042f75a9237bac17d1825bfdb247a28f4fddd218c6366587cacaec7a7a42ba74908d6cc63bf3fec4f395be2bb3513a2c9d58c2beacad7365e7b6f52732aa3f
+.E.E..E..testDhiesBasic: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
+..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
+Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
+E.E.E..testDefaultSize: keysize=1024
+E.E...testTiming: SHA1WITHDSA
+count:50000 cutoff:1496556 relative average:1.0022333175259595 sigmas:0.8649601584834544
+count:25000 cutoff:143042 relative average:0.8648291823250849 sigmas:37.01805297848453
+count:12506 cutoff:141370 relative average:0.6549791739474505 sigmas:66.82902886502066
+count:6253 cutoff:140300 relative average:0.4771236532573662 sigmas:71.61497388288048
+count:3125 cutoff:139443 relative average:0.3274597312272906 sigmas:65.11843151526408
+count:1563 cutoff:138648 relative average:0.20575514781472057 sigmas:54.386927536033745
+count:782 cutoff:137891 relative average:0.13119453276036183 sigmas:42.08104819296057
+count:391 cutoff:137117 relative average:0.0774349312724645 sigmas:31.597011836256165
+count:196 cutoff:136441 relative average:0.05258989287106608 sigmas:22.97347417612221
+count:98 cutoff:135870 relative average:0.034662771296165344 sigmas:16.552085480257475
+count:49 cutoff:135224 relative average:0.018149388381909912 sigmas:11.904306013355763
+count:25 cutoff:134557 relative average:0.006780646296116919 sigmas:8.601531918379246
+count:13 cutoff:134189 relative average:0.008386175169926458 sigmas:6.1926263512479895
+E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+..Encoded ECPrivateKey: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
+...Generated shared secret with a modified order:ECDHC
+expected:a2b6af6d08a49c2a26a1b735e7ae84c21c14678256051c24bd32844313496da0 computed:a2b6af6d08a49c2a26a1b735e7ae84c21c14678256051c24bd32844313496da0
+Generated shared secret with a modified order:ECDHC
+expected:99158ad983897ecbca1773b3056753c75697ae5c409e93174d82481908d0fd77 computed:99158ad983897ecbca1773b3056753c75697ae5c409e93174d82481908d0fd77
+..E.Generated shared secret with a modified order:ECDH
+expected:f5ac80898ec597813c2125df107f9d03c702fbca24c89a5c27916e5de42f04be computed:f5ac80898ec597813c2125df107f9d03c702fbca24c89a5c27916e5de42f04be
+Generated shared secret with a modified order:ECDH
+expected:22764b7625790512d0aa75077bbec6b57228f08841f84fab4987e18a819375d2 computed:22764b7625790512d0aa75077bbec6b57228f08841f84fab4987e18a819375d2
+..E...E.Invalid ECDSA signature was verified:3045022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0000
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce3000
+Invalid ECDSA signature was verified:3067022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce
+E.Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:42228740600584713261846463192112538746156243809220736765280167568928031550307
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104205d5c9ec3b6f82f8da19265e42fe0e78cbe03ed7cdcd0714493da39df3836ab63a00a06082a8648ce3d030107a14403420004cd7ea3aa342da4db4a289d4fc92bfc9dc11d6b6ad6ced4c501c46a617cc985a585de772f9fdc78b4c2cd144e467aa600189aa9d8b543b9112b7afd96752ca5a0
+Public key:
+X:92947886263072162326942805899552646562972048693144246781276363932500673267109
+Y:60550671501723343501163771756733168394916239643957437427944049997864659363232
+encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004cd7ea3aa342da4db4a289d4fc92bfc9dc11d6b6ad6ced4c501c46a617cc985a585de772f9fdc78b4c2cd144e467aa600189aa9d8b543b9112b7afd96752ca5a0
+Signature:3045022100f6e2f906db47f46e4dbf804588572f56ab72815c4ada160e45d046f39ae5e2920220116234b7f7ec4afed971b19297e1c57da41c16f5a117becad63c5b4d290ac036
+r:111669986907816469618187320708393642255222857643899647002254059542378933772946
+s:7862833288853424788676109339497040586876096506498140670138294873240644534326
+.BC curve:secp256r1 countLsb:515 countMsb:520
+BC curve:secp224r1 countLsb:528 countMsb:506
+BC curve:secp384r1 countLsb:530 countMsb:515
+BC curve:secp521r1 countLsb:496 countMsb:537
+BC curve:brainpoolP256r1 countLsb:500 countMsb:481
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:32287669 relative average:1.002163567049892 sigmas:0.8379459152634802
+count:25000 cutoff:7322156 relative average:0.9160757222694311 sigmas:22.983610017680522
+count:12500 cutoff:7187790 relative average:0.8659806639626031 sigmas:25.952732827130685
+count:6250 cutoff:7111811 relative average:0.7432416322049195 sigmas:35.15808746739341
+count:3125 cutoff:7063564 relative average:0.5997454436340788 sigmas:38.754480776221264
+count:1563 cutoff:7027140 relative average:0.463747383688347 sigmas:36.72058069259832
+count:782 cutoff:6995112 relative average:0.3135853217445574 sigmas:33.24685472778636
+count:391 cutoff:6965404 relative average:0.2140589840076959 sigmas:26.917762688717367
+count:196 cutoff:6938800 relative average:0.12499337897306913 sigmas:21.217782944089343
+count:98 cutoff:6915095 relative average:0.0800314755772322 sigmas:15.77417424979862
+count:49 cutoff:6888618 relative average:0.031244864878619962 sigmas:11.74553179886438
+count:25 cutoff:6866557 relative average:0.02510392389620802 sigmas:8.442847679556515
+count:13 cutoff:6841041 relative average:0.005794529764246788 sigmas:6.208811171619017
+E..E.Skipping because of:java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC
+Skipping because of:java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC/NONE/PKCS7PADDING
+.047215334208aa3de7e0c4571e269257cb46a6db4f5dbd0033e3cf60ef9aab3cb0f498bba18a35b040a3ae64975011aa9b90b71014c9eeee82e13a2b296dd27ca6d010460535e8448bd70f5c99dbb54c33ac2d0c213fbe0608f02dbf85f3ee9e94f6ec18e5e533c45a81cda9f289d36fd3d235bc065546efad7f450f58
+ECIES:javax.crypto.BadPaddingException: Invalid MAC.
+.E.E.E.E...E.No implementation for:ECIESWithAES-CBC
+..E..............Exceptions for RSA/ECB/PKCS1PADDING
+javax.crypto.BadPaddingException: unknown block type
+javax.crypto.BadPaddingException: block truncated
+javax.crypto.BadPaddingException: block incorrect size
+javax.crypto.BadPaddingException: no data in block
+E...testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:27437283269714004631378670286550668357900537946615242171255398861209886132834726883839258266742660688809705039518543493191846993907495693570624794741800531561784818048645920415403412134913646918905986280247555468572510934764497087508056696291002931356410691813981913126274136698498271873092880827939824922314111674601052757890418323790105278383971016642189324536119947405709165253723918331401470970078993655720445069597527725868424544051103485693896932489476190180143877152542080385785739313671675663453788906474393100719775285680387947158613025972977817459777860773397696669842167625187502889336483293821251024759929
+E:65537
+encoded: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
+Private key:
+D:21866682064489253031135684082836076704785128972788817215417866822098258428125953581485394487544988486461383705679128510504041386373840846710824475550589492408922941719926531107877010226569337812554413070534355702565128379902718271779808494498914721572191080521477780559049459601435269209812995079483726681376490367092102379544062710970199387238900064185504658758952390331874398188345926281999619351224830062766230313905195572823148693222988582195699670991623418702205285865381129963347985924936917768104681723341493052029656359156936482078277313881652192906043370116828414600980821795023264932979789702217750077309613
+encoded: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
+Signature:86cd6fd6f9bae798965392aa0b0adf9119dee0fd9720d6ad51a71ada2ab41ddfb11728680af98f5f636139de2fdbaa90c384e35aff2f8c1fc05db1e19f2f01afa70da02cde6d4486b3bee6a74e2cd82c86c6424a26b1da67cda7ea3e36582557fa45c1b46539249695e6919856d5c8cab1c2fca283925dad225329400d042dd7017c6af5d65ad17417293b47a8ac2290102a06b7fa5143a37001293ad80d75ffecaef06e005f5c8a125672ee394d8f56e984beff2f95f5c28dcf0513c562416d2f4affa6010ffd5a1487c8f2411b5ff546c3894cbd204c02b6166dcdfb4efb6db6e8c31be1e576c88d7e366295c55636d2aa0e1953f318e2c4c5d605af614a80
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 873.937
+There were 47 failures:
+1) testEax(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesEaxTest.testEax(AesEaxTest.java:264)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLateUpdateAAD(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesEaxTest.testLateUpdateAAD(AesEaxTest.java:275)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+3) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:423)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testReadOnlyByteBuffer(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testReadOnlyByteBuffer(AesGcmTest.java:600)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testByteBuffer(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testByteBuffer(AesGcmTest.java:366)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testLateUpdateAAD(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testLateUpdateAAD(AesGcmTest.java:289)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testByteBufferWithOffset(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferWithOffset(AesGcmTest.java:638)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:498)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testEncryptWithEmptyArrays(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testEncryptWithEmptyArrays(AesGcmTest.java:206)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testVectors(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testVectors(AesGcmTest.java:192)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testDecryptWithEmptyArrays(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testDecryptWithEmptyArrays(AesGcmTest.java:232)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testDecryptWithEmptyBuffer(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testDecryptWithEmptyBuffer(AesGcmTest.java:714)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testByteBufferSize(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferSize(AesGcmTest.java:349)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testByteBufferAlias(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferAlias(AesGcmTest.java:390)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testEncryptWithEmptyByteBuffer(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testEncryptWithEmptyByteBuffer(AesGcmTest.java:696)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+16) testIvReuse(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:322)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+17) testByteBufferTooShort(com.google.security.wycheproof.AesGcmTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferTooShort(AesGcmTest.java:662)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+18) testEmptyPlaintext(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
+ at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
+ at com.google.security.wycheproof.CipherInputStreamTest.testEmptyPlaintext(CipherInputStreamTest.java:261)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+19) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
+ at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:244)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+20) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
+ at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:281)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+21) testAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
+ at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesGcm(CipherInputStreamTest.java:231)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+22) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
+ at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:217)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+23) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
+ at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:240)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+24) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.security.InvalidAlgorithmParameterException: unknown parameter type.
+ at org.bouncycastle.jcajce.provider.symmetric.util.BaseBlockCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:863)
+ at javax.crypto.Cipher.init(Cipher.java:1395)
+ at javax.crypto.Cipher.init(Cipher.java:1326)
+ at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
+ at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:198)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+25) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Generated secrets with weak public key:0 secret:
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:432)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+26) testDefaultKeyPairGenerator(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Default key size for DH is too small. Key size = 1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhTest.testDefaultKeyPairGenerator(DhTest.java:367)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+27) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:170)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:192)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+28) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:170)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:196)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+29) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: expected:<0> but was:<3>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.DsaTest.testVectors(DsaTest.java:719)
+ at com.google.security.wycheproof.DsaTest.testInvalidSignatures(DsaTest.java:742)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+30) testBasic(com.google.security.wycheproof.DsaTest)
+java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
+ at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
+ at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
+ at com.google.security.wycheproof.DsaTest.testBasic(DsaTest.java:821)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+31) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
+java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
+ at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
+ at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
+ at com.google.security.wycheproof.DsaTest.testKeyGeneration(DsaTest.java:859)
+ at com.google.security.wycheproof.DsaTest.testKeyGenerationAll(DsaTest.java:904)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+32) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: DSA default key size too small:1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:939)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+33) testBiasSha1WithDSA(com.google.security.wycheproof.DsaTest)
+java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
+ at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
+ at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
+ at com.google.security.wycheproof.DsaTest.testBiasSha1WithDSA(DsaTest.java:1035)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+34) testTiming(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testTiming(DsaTest.java:1187)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+35) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[fda9b5b8c5cef9d6f2207fcdf0f8435b0818d4772f3cd433c23df404f8b8632a]> but was:<[db1e9e3641d611d6e786006addff1166119c7405f017fd6a61d781a27175f7f9]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:1950)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:2010)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+36) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[852dbbfa3daabdfdf4a0a5face60735fc801202f57da4fd7184cda1f0c7a2a19]> but was:<[750833a8a593dc04cb77417f6941763cbc641bc0ce775c61ef94218dd8d79fbc]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2000)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2016)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+37) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+38) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: expected:<0> but was:<4>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.EcdsaTest.testVectors(EcdsaTest.java:642)
+ at com.google.security.wycheproof.EcdsaTest.testInvalidSignatures(EcdsaTest.java:671)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+39) testTimingAll(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.EcdsaTest.testTiming(EcdsaTest.java:905)
+ at com.google.security.wycheproof.EcdsaTest.testTimingAll(EcdsaTest.java:919)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+40) testModifyPoint(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:226)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+41) testEciesBasic(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:88)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+42) testValidNames(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC/NONE/NOPADDING
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testValidNames(EciesTest.java:136)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+43) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:358)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+44) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:043ef5c168e0cb6599f9517c1eed3862097d285beea91031df327d061502210e1c0c50e6f9163f0060b3aaf718acf9aacce3c730773311e92c549add20bd1b8aa99a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc9a73c39c22bf82fc5cc0a25e31b32d06aa48f170f7440a26bc793b8cec7b1c29a5c8ade7
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:277)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:293)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+45) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:04034221c113fdd145e5695ae239d3d8e63143b291fc3dc06e223645893e3620bfccdc47bf671c12b1614c73bb47ee38a64ea2c83c1453d52197880af95396994a75748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb97075748056d36a3c4bc7ebd347adfcb970a5222fec8b9451fe443339bfb322a94f30889c484829d0fb9a70d2a6e8fca4a55e883593
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:277)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:288)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+46) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:386)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+47) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
+java.lang.AssertionError: Exceptions leak information about the padding for RSA/ECB/PKCS1PADDING
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:138)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptionsPKCS1(RsaEncryptionTest.java:149)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 105, Failures: 47
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-05 22:50:32 --
+