aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_50.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_50.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_50.txt673
1 files changed, 558 insertions, 115 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_50.txt b/testlogs/BouncyCastleAllTests_1_50.txt
index a2d20d7..c6d0892 100755
--- a/testlogs/BouncyCastleAllTests_1_50.txt
+++ b/testlogs/BouncyCastleAllTests_1_50.txt
@@ -1,7 +1,7 @@
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
-----------------------------------------------------------------------------
JUnit4 Test Runner
-...testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+.E.E.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
.E.....E.........E..
Provider:BC
AlgorithmParameterGenerator.1.2.840.113549.3.2
@@ -607,37 +607,36 @@ X509StreamParser.ATTRIBUTECERTIFICATE
X509StreamParser.CERTIFICATE
X509StreamParser.CERTIFICATEPAIR
X509StreamParser.CRL
-..E.E......E..E..testDhiesBasic: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
-..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+..E.E..E.E.E..E..E.E.E.E.E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
E.E..testDefaultSize: keysize=1024
E.E...testTiming: SHA1WITHDSA
-count:50000 cutoff:2807343 relative average:0.9983367325131753 sigmas:0.6441807276760091
-count:25000 cutoff:538687 relative average:0.9331898455142409 sigmas:18.29671434112761
-count:12500 cutoff:524269 relative average:0.8114436865753325 sigmas:36.51377308580016
-count:6250 cutoff:518516 relative average:0.6431500388122194 sigmas:48.863693346847604
-count:3125 cutoff:512649 relative average:0.6279824190247707 sigmas:36.02044739033581
-count:1563 cutoff:505056 relative average:0.7612138616154942 sigmas:16.351184863453046
-count:782 cutoff:497042 relative average:0.7308569751461631 sigmas:13.036083480986607
-count:391 cutoff:492328 relative average:0.5685374440587474 sigmas:14.777198865528863
-count:196 cutoff:488651 relative average:0.39368036427160036 sigmas:14.702469805915388
-count:98 cutoff:485614 relative average:0.20385557629978837 sigmas:13.65103319739385
-count:49 cutoff:482715 relative average:0.14610148884825758 sigmas:10.352969240755662
-count:25 cutoff:479995 relative average:0.07483661177771585 sigmas:8.012149968517832
-count:13 cutoff:478125 relative average:0.025392759035361694 sigmas:6.086420269048752
+count:50000 cutoff:1893885 relative average:1.0014898703107291 sigmas:0.5770242901462669
+count:25002 cutoff:537777 relative average:0.8425833114239029 sigmas:43.11206000938543
+count:12500 cutoff:531308 relative average:0.6487002050967372 sigmas:68.0289127593209
+count:6250 cutoff:527148 relative average:0.45922628281817973 sigmas:74.0484908516005
+count:3125 cutoff:523587 relative average:0.28373019094277524 sigmas:69.35252604674496
+count:1563 cutoff:520352 relative average:0.1567945674983742 sigmas:57.73956561289486
+count:782 cutoff:516950 relative average:0.08158928487838292 sigmas:44.48370437487608
+count:391 cutoff:513660 relative average:0.042581323406774056 sigmas:32.79071610449537
+count:196 cutoff:510526 relative average:0.02012701166984481 sigmas:23.760657210530443
+count:98 cutoff:507226 relative average:0.00838174452572343 sigmas:17.002711218785528
+count:49 cutoff:504162 relative average:0.0037662764201567343 sigmas:12.07869197817672
+count:25 cutoff:500596 relative average:0.0015154486922341413 sigmas:8.64712986718832
+count:13 cutoff:496987 relative average:5.295505592851453E-4 sigmas:6.241690956215612
E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
-..Encoded ECPrivateKey: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
+..Encoded ECPrivateKey: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
...Generated shared secret with a modified order:ECDHC
-expected:f6ffad01f96eb73c59ff274a8143425fac7b1c0653a2e0d3c398bd7960ebf7a0 computed:d1fa2b38babe0c769894efd1dfb8ab9998f18842007a9b6796bef47b9f97c743
+expected:6f517a2f9dc7abbb8e9a73617720766e7b9bc05c9bcff71036bfd293e3d61ecf computed:e54e416fea3ef4dba061e5669f2dbca7d57ac6fb721d00f07279db4d2266407d
E..E.Generated shared secret with a modified order:ECDH
-expected:49f0c9ca39de5d59f7b93b0ffa300bb3167f6f49b7347ee9271a96c594c8f47a computed:49f0c9ca39de5d59f7b93b0ffa300bb3167f6f49b7347ee9271a96c594c8f47a
+expected:11e9ae58ec59d529507aea9d8674dbce450745b6f038b8137af05d17018573a6 computed:11e9ae58ec59d529507aea9d8674dbce450745b6f038b8137af05d17018573a6
Generated shared secret with a modified order:ECDH
-expected:33cb959debdbe11ee3e674b0b8198df3e3dfb974bd7e39def26f7fcd8b67fb79 computed:33cb959debdbe11ee3e674b0b8198df3e3dfb974bd7e39def26f7fcd8b67fb79
+expected:80bb3a8d14792a6e743f2c846beb279498cf3fe5f2bfbeb0de91df3c7a052139 computed:80bb3a8d14792a6e743f2c846beb279498cf3fe5f2bfbeb0de91df3c7a052139
..E...E.Invalid ECDSA signature was verified:3045022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0000
Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce3000
@@ -647,39 +646,36 @@ Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Curve:secp256r1
Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
Private key:
-S:1676850076905045926216071147875394747035244691213291205781876951496785119738
-encoded:308193020100301306072a8648ce3d020106082a8648ce3d03010704793077020101042003b5104230bc011f1b25c7c6439383bb8733d0ad24565358f416a0943053c9faa00a06082a8648ce3d030107a14403420004d38bac7d0d046cef076b62934fa35fcf5f8cb568193b265596c28c6c49afaf214dfc849873592780834eaf77b9246dfc0e1b35ae3539645823c16caafcb3dc3b
+S:106006938859217654580232976033191835000562105484619479095033448506724857492867
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d030107047930770201010420ea5dcd185251754d4ae76d51b9941855f4ffe651126e58a28fec5b13d6c53583a00a06082a8648ce3d030107a1440342000454367d2dd61641c8b8d8c30d9343cd606503faccd3407604cddee42257b2af258a37d8759a6586ae31aba5e9c7532b08fc140d1c33e1cfe7cfd0ddc1e28e5e16
Public key:
-X:95684793264809265085351473571554492036005575920668651273967260129035610468129
-Y:35274249941812924012675010236471791422330528712855798456843599599654592044091
-encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004d38bac7d0d046cef076b62934fa35fcf5f8cb568193b265596c28c6c49afaf214dfc849873592780834eaf77b9246dfc0e1b35ae3539645823c16caafcb3dc3b
-Signature:304502200c65a6f210bb1ff52bbf4fc8d5b46e6435cda0722020c737fb661f3ab41bdf3a022100b2cc61e22f1bb37ef5af99e4f20c061e157b666eb47364586f677f9232214085
-r:5607357952504449520605006965385129402443706813977130974948867701382567419706
-s:80872799416340866297451716672509561622796654722464192323090883211507215188101
-.BC curve:secp256r1 countLsb:530 countMsb:537
-BC curve:secp224r1 countLsb:525 countMsb:498
-BC curve:secp384r1 countLsb:492 countMsb:524
-BC curve:secp521r1 countLsb:508 countMsb:522
-BC curve:brainpoolP256r1 countLsb:499 countMsb:532
+X:38090552976529344622471104663917530984406887198021395403857621677478939635493
+Y:62517843640838097882210474343745714911508273452643672502153110264643616398870
+encoded:3059301306072a8648ce3d020106082a8648ce3d0301070342000454367d2dd61641c8b8d8c30d9343cd606503faccd3407604cddee42257b2af258a37d8759a6586ae31aba5e9c7532b08fc140d1c33e1cfe7cfd0ddc1e28e5e16
+Signature:3046022100b9869db4a4ae07c3d91c9de4defb66aa441837f6f477c68653066d5920b7007b022100d35e5406113fc912c8007ee30ceff7da0236641dfc2cc8c8e60252277ab76f6f
+r:83915722938894239314670486551896305306894521847237586562216219837214238376059
+s:95604674585427735251596252720530416727091048800793162014840982887209018814319
+.BC curve:secp256r1 countLsb:518 countMsb:485
+BC curve:secp224r1 countLsb:489 countMsb:516
+BC curve:secp384r1 countLsb:501 countMsb:522
+BC curve:secp521r1 countLsb:505 countMsb:533
+BC curve:brainpoolP256r1 countLsb:524 countMsb:494
..testTiming algorithm:SHA256WithECDSA
-count:50000 cutoff:5479430 relative average:0.9937266734099974 sigmas:2.4296489408400173
-count:25000 cutoff:2168752 relative average:0.8764316673533936 sigmas:33.84058159192417
-count:12500 cutoff:2142596 relative average:0.7849860001935203 sigmas:41.63728202259704
-count:6250 cutoff:2120104 relative average:0.7576866920259037 sigmas:33.18011619027725
-count:3125 cutoff:2101424 relative average:0.7034640598945504 sigmas:28.71196893950916
-count:1563 cutoff:2086184 relative average:0.59656628032576 sigmas:27.625637631954056
-count:782 cutoff:2073470 relative average:0.5250438228796529 sigmas:23.004751388647545
-count:391 cutoff:2061237 relative average:0.5181924793190689 sigmas:16.50146797206418
-count:196 cutoff:2047937 relative average:0.5403763296144496 sigmas:11.145281692566895
-count:98 cutoff:2032499 relative average:0.5388814681466486 sigmas:7.906535797874157
-count:49 cutoff:2017095 relative average:0.5601842360201726 sigmas:5.332482744279478
-count:25 cutoff:2005257 relative average:0.3868478034097842 sigmas:5.3100537863335715
-count:13 cutoff:1999024 relative average:0.4352858259957955 sigmas:3.5266388863234615
+count:50000 cutoff:4878144 relative average:0.9997812732253085 sigmas:0.08471251557496366
+count:25000 cutoff:2045945 relative average:0.933364499818912 sigmas:18.248883289910733
+count:12501 cutoff:2016302 relative average:0.7995085515384199 sigmas:38.82655501645825
+count:6250 cutoff:2001676 relative average:0.6512502206024186 sigmas:47.75453027525146
+count:3125 cutoff:1991227 relative average:0.5015251185666884 sigmas:48.264622857348314
+count:1563 cutoff:1982060 relative average:0.3685322162535233 sigmas:43.24056051665522
+count:782 cutoff:1973495 relative average:0.24895802383862578 sigmas:36.377111776468354
+count:391 cutoff:1965800 relative average:0.16075324494053017 sigmas:28.743435614496708
+count:196 cutoff:1957320 relative average:0.1077920631310215 sigmas:21.634892686025864
+count:98 cutoff:1949254 relative average:0.07183742718192142 sigmas:15.914672912271898
+count:49 cutoff:1942098 relative average:0.02002925886759426 sigmas:11.88151379500578
+count:25 cutoff:1934833 relative average:0.011626332326725431 sigmas:8.559567046366544
+count:13 cutoff:1929313 relative average:0.004563522295591069 sigmas:6.216498810796786
E..E.Skipping because of:java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC
-Skipping because of:java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC/NONE/PKCS7PADDING
-.045973b61b989d38389cfd9b89558e5d290ae754e58b30aa0fb5ab110aab4e5863601a2d124d72d3855bc9dbde1b4eaac498bfa56cf8c787c4666baa99f60c5a9899bd1e9b393f44bb76de9e62719ca14c52f6ca4d4b0aee828fafa05dc7d28a0a3157131aa473e5ff52731085a9b08920cb5b710b36c316baea3612bd
-ECIES:javax.crypto.BadPaddingException: Invalid MAC.
-.E.E.E.E...E.No implementation for:ECIESWithAES-CBC
+E.E.E.E.E.E..E.E.No implementation for:ECIESWithAES-CBC
..E........Exceptions for RSA/ECB/PKCS1PADDING
javax.crypto.BadPaddingException: unknown block type
javax.crypto.BadPaddingException: block truncated
@@ -689,18 +685,98 @@ E...testDefaultSize: keysize=2048
....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Public key:
-Modulus:27775238558284238011554135586397190403959791602934533445091234053967836064031081556981102600705105351189249936438801180952405860161602220584801594035623009654304261518087307047562222140848483667017489043948544772038932369681733636963103455010920882979366107856831855234756696603654345251363334335155972702367231220308652792816499861250799688084127757780387886026402200361462425467549182726709909514461103910755348914913826040191897215422439834454848527331533806699723909696887487736089743798833042258899788749607148089246327935482698960148761537295838268383141721183969501177237419655619315990042050709362965667456851
+Modulus:19093420442875980374795044383143639832346511946294343735674514612906629803514750745544382290647464894084377220160213693644987941666766310466874107921857100953478851703294897096418303375048235111214996960337601649057743171379181531086606985478091814293419459937466392187172569636695984222589051894883922142299064456834386922695819921612103971182558896964642731400692414461855810899595628143875014261772946192936072563003132193803922189570476722894267181456292467384860844678815269851128052569361532385746366937626208465384139059870011924367874025899435022499051541548409238991428038206087636270174732982730163358426951
E:65537
-encoded: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
+encoded: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
Private key:
-D:25431145229845796818916298579387976370294814454822308221403857220232753572153883758917985911132803633115066781908642502162596182993684527036812860700086887060991218955007811567450733200844623814380448411907416842256560046616752500413628727610133489541172813342952108049144915641528947634974262479444730426754780735893040654429303291971325394651476355354922040404655490706990691939055048330742659983155421341187251206610277458241471391366643477651679556128773635280951703204385811080826948375499504407789955675228841855235327313209165508073840920654255805113946654992336210020444571988216106190711637901439479408321569
-encoded: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
-Signature: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
+D:2088019657813023961215131652257357930305437403590209523682488460422384543109849681757123272000097363258964120067873896308247685703125168181578142598470327334690067140050880075225139696491610861682376111429262722108073993458269283508517513235599493920089983816345295524748856471706060987278876587738728809586270552394640221663652745886191363546691735334237503287824982775225309556788132019166593069869254660143162544111353664546376431681063821667301858140889842728012942504174309581810555085135989721043130712256734208212853931980085095824738966335659746071622250032306529241518886825801477709569292357773686851120873
+encoded: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
+Signature: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
..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
-Time: 174.77
-There were 27 failures:
-1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+Time: 702.217
+There were 38 failures:
+1) testEax(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testEax(AesEaxTest.java:264)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLateUpdateAAD(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testLateUpdateAAD(AesEaxTest.java:275)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+3) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -742,7 +818,7 @@ Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
at org.junit.Assert.assertArrayEquals(Assert.java:305)
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
... 32 more
-2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+4) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -784,7 +860,7 @@ Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim
at org.junit.Assert.assertEquals(Assert.java:144)
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
... 32 more
-3) testIvReuse(com.google.security.wycheproof.AesGcmTest)
+5) testIvReuse(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554 ct2:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:327)
@@ -820,8 +896,8 @@ java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d85
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-4) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
-java.lang.AssertionError: this should fail; decrypted:ea56d5e771a7ba41e36ad168f9dd4518 pt: ea56d5e771a7ba41e36ad168f9dd4518
+6) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:f8ec9ac0156a81b68efb678f72b42c87 pt: f8ec9ac0156a81b68efb678f72b42c87
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:252)
@@ -857,8 +933,8 @@ java.lang.AssertionError: this should fail; decrypted:ea56d5e771a7ba41e36ad168f9
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-5) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
-java.lang.AssertionError: this should fail; decrypted:cc568d747b0b5dbe289b070c69919a09 pt: cc568d747b0b5dbe289b070c69919a09
+7) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:e4cc068980d548a9a46f7bf60bf8744e pt: e4cc068980d548a9a46f7bf60bf8744e
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:291)
@@ -894,10 +970,48 @@ java.lang.AssertionError: this should fail; decrypted:cc568d747b0b5dbe289b070c69
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-6) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
-java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+8) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted: pt:
at org.junit.Assert.fail(Assert.java:88)
- at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:436)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:186)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:227)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:9110bfa2694b6d50df1e4ae639ceec30ec9a4a00bc646541dc2f1fd670413c42a2d07013ea42cdb3b5da86e763574466 pt: 9110bfa2694b6d50df1e4ae639ceec30ec9a4a00bc646541dc2f1fd670413c42a2d07013ea42cdb3b5da86e763574466d489012406ec8bfa03ad74bddb25dcf024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:250)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -930,12 +1044,11 @@ java.lang.AssertionError: Generated secrets with weak public key:0 secret:000000
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-7) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
-java.lang.AssertionError: Ciphertext repeats at 256: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
+10) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:8e57452b21c05acbcd96d2ccc103a752 pt: 8e57452b21c05acbcd96d2ccc103a752
at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
- at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:207)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:208)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -968,12 +1081,91 @@ java.lang.AssertionError: Ciphertext repeats at 256:2a208365b5cc10dd3ae89725dc81
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-8) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
-java.lang.AssertionError: Ciphertext repeats at 256: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
+11) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
- at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:211)
+ at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:436)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:192)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testDhiesCorrupt(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testDhiesCorrupt(DhiesTest.java:129)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1006,7 +1198,129 @@ java.lang.AssertionError: Ciphertext repeats at 256:036d789c2a1814bbb52264bf02bc
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-9) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
+14) testDhiesBasic(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testDhiesBasic(DhiesTest.java:100)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testSemanticSecurityDhies(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhies(DhiesTest.java:178)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+16) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:196)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+17) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: expected:<0> but was:<3>
at org.junit.Assert.fail(Assert.java:88)
at org.junit.Assert.failNotEquals(Assert.java:743)
@@ -1047,7 +1361,7 @@ java.lang.AssertionError: expected:<0> but was:<3>
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-10) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
+18) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
@@ -1085,7 +1399,7 @@ java.security.InvalidParameterException: strength must be from 512 - 1024 and a
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-11) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+19) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: DSA default key size too small:1024
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:942)
@@ -1121,7 +1435,7 @@ java.lang.AssertionError: DSA default key size too small:1024
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-12) testBiasSha1WithDSA(com.google.security.wycheproof.DsaTest)
+20) testBiasSha1WithDSA(com.google.security.wycheproof.DsaTest)
java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
@@ -1158,7 +1472,7 @@ java.security.InvalidParameterException: strength must be from 512 - 1024 and a
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-13) testTiming(com.google.security.wycheproof.DsaTest)
+21) testTiming(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: Signatures with short timing have a biased k
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.DsaTest.testTiming(DsaTest.java:1190)
@@ -1194,8 +1508,8 @@ java.lang.AssertionError: Signatures with short timing have a biased k
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-14) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
-org.junit.ComparisonFailure: Algorithm:ECDHC expected:<[f6ffad01f96eb73c59ff274a8143425fac7b1c0653a2e0d3c398bd7960ebf7a0]> but was:<[d1fa2b38babe0c769894efd1dfb8ab9998f18842007a9b6796bef47b9f97c743]>
+22) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: Algorithm:ECDHC expected:<[6f517a2f9dc7abbb8e9a73617720766e7b9bc05c9bcff71036bfd293e3d61ecf]> but was:<[e54e416fea3ef4dba061e5669f2dbca7d57ac6fb721d00f07279db4d2266407d]>
at org.junit.Assert.assertEquals(Assert.java:115)
at com.google.security.wycheproof.EcdhTest.testWrongOrder(EcdhTest.java:2150)
at com.google.security.wycheproof.EcdhTest.testWrongOrderEcdhc(EcdhTest.java:2162)
@@ -1231,8 +1545,8 @@ org.junit.ComparisonFailure: Algorithm:ECDHC expected:<[f6ffad01f96eb73c59ff274a
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-15) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
-org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[fc185b1cdb08bd8056959d58067ced11656ce09e68b941d4c8984e76b3fdc82d]> but was:<[ad0cba28981b13f9081a5bb1a910409702e6558571c8830e49c8654bd2172761]>
+23) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[20c72fcf69910dd68be1aed49fcd28767c44cb9c7e36bdb70d1a064f1cd8669d]> but was:<[3388bca3bdb09e04e18f2d67d8c76639829b3a7f33a19f9dd9a5cbb06905804a]>
at org.junit.Assert.assertEquals(Assert.java:115)
at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:1950)
at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:2010)
@@ -1268,8 +1582,8 @@ org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expec
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-16) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
-org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[4bb2b7d2aaee3d25cfd4f31dd88e4f3224b352ace07531abe721848737f78f]9a> but was:<[39493fc4dd8b8abd35b4449f11ea88cdf6c804f198ee5d50e8651d334da8b2]9a>
+24) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[76d7136735476af1c9c57bf30c5045b886b6155a526e4202b37d6c3d92e8af32]> but was:<[4e82a122ea41af36db6667a4e7dfdeb816d665ba02d5b5ce4f92bb59df07908a]>
at org.junit.Assert.assertEquals(Assert.java:115)
at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2000)
at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2016)
@@ -1305,7 +1619,7 @@ org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expec
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-17) testEncode(com.google.security.wycheproof.EcdhTest)
+25) testEncode(com.google.security.wycheproof.EcdhTest)
org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
at org.junit.Assert.assertEquals(Assert.java:115)
at org.junit.Assert.assertEquals(Assert.java:144)
@@ -1342,7 +1656,7 @@ org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e002
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-18) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
+26) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
java.lang.AssertionError: expected:<0> but was:<4>
at org.junit.Assert.fail(Assert.java:88)
at org.junit.Assert.failNotEquals(Assert.java:743)
@@ -1383,7 +1697,7 @@ java.lang.AssertionError: expected:<0> but was:<4>
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-19) testTimingAll(com.google.security.wycheproof.EcdsaTest)
+27) testTimingAll(com.google.security.wycheproof.EcdsaTest)
java.lang.AssertionError: Signatures with short timing have a biased k
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.EcdsaTest.testTiming(EcdsaTest.java:905)
@@ -1420,10 +1734,10 @@ java.lang.AssertionError: Signatures with short timing have a biased k
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-20) testModifyPoint(com.google.security.wycheproof.EciesTest)
+28) testModifyPoint(com.google.security.wycheproof.EciesTest)
java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
at javax.crypto.Cipher.getInstance(Cipher.java:540)
- at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:236)
+ at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:226)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1456,7 +1770,89 @@ java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-21) testEciesBasic(com.google.security.wycheproof.EciesTest)
+29) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:322)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:333)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+30) testEciesCorruptDefault(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptDefault(EciesTest.java:209)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+31) testEciesBasic(com.google.security.wycheproof.EciesTest)
java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
at javax.crypto.Cipher.getInstance(Cipher.java:540)
at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:88)
@@ -1492,10 +1888,10 @@ java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-22) testValidNames(com.google.security.wycheproof.EciesTest)
+32) testValidNames(com.google.security.wycheproof.EciesTest)
java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC/NONE/NOPADDING
at javax.crypto.Cipher.getInstance(Cipher.java:540)
- at com.google.security.wycheproof.EciesTest.testValidNames(EciesTest.java:141)
+ at com.google.security.wycheproof.EciesTest.testValidNames(EciesTest.java:136)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1528,10 +1924,10 @@ java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-23) testByteBuffer(com.google.security.wycheproof.EciesTest)
+33) testByteBuffer(com.google.security.wycheproof.EciesTest)
java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
at javax.crypto.Cipher.getInstance(Cipher.java:540)
- at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:379)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:358)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1564,12 +1960,15 @@ java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-24) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
-java.lang.AssertionError: Ciphertext repeats:04240663e695bc205bd2d065f46bcde3890deafd608a752216b84f5ed7c084d696e390af970af2783d1a0171360ef38e61fee4e4417584a48e24ee480fc4ef3ae2cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a4480cce28898713a44800cc0e90d0dc1932e150610d9a6ffb47d34c709cb86376c1c3e07afbb
- at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
- at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:309)
+34) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:293)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1602,12 +2001,56 @@ java.lang.AssertionError: Ciphertext repeats:04240663e695bc205bd2d065f46bcde3890
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-25) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
-java.lang.AssertionError: Ciphertext repeats:040d4ec95ada3c5e72c0cd04dc244d7304eaf77be36d03a8e3a6fdb3b92d20d6151849d51cae110939838bc6a066322b2c01ef61fe24ac857f9a9f5c76f77925aa27d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed7927d94a84eab907565f6d4f943a5aed79216bfb266fa83bbe642908aff0a9297f7c1f2644d63e50d84c1e50c89b352c8afa2321d6
- at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
- at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:304)
+35) testDefaultEcies(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEcies(EciesTest.java:282)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+36) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:288)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1640,10 +2083,10 @@ java.lang.AssertionError: Ciphertext repeats:040d4ec95ada3c5e72c0cd04dc244d7304e
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-26) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+37) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWithAES-CBC
at javax.crypto.Cipher.getInstance(Cipher.java:540)
- at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:412)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:386)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1676,7 +2119,7 @@ java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-27) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
+38) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
java.lang.AssertionError: Exceptions leak information about the padding for RSA/ECB/PKCS1PADDING
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:138)
@@ -1715,12 +2158,12 @@ java.lang.AssertionError: Exceptions leak information about the padding for RSA/
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
FAILURES!!!
-Tests run: 96, Failures: 27
+Tests run: 96, Failures: 38
BazelTestRunner exiting with a return value of 1
JVM shutdown hooks (if any) will run now.
The JVM will exit once they complete.
--- JVM shutdown starting at 2018-04-06 21:36:48 --
+-- JVM shutdown starting at 2018-04-06 20:43:57 --