aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_50.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_50.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_50.txt1916
1 files changed, 1916 insertions, 0 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_50.txt b/testlogs/BouncyCastleAllTests_1_50.txt
new file mode 100755
index 0000000..7a11da4
--- /dev/null
+++ b/testlogs/BouncyCastleAllTests_1_50.txt
@@ -0,0 +1,1916 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+...testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+.E.....E.........E..
+Provider:BC
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.643.2.2.21
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AESRFC3211WRAP
+Cipher.AESWRAP
+Cipher.ARC4
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CHACHA
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES
+Cipher.DHIESWITHDESEDE
+Cipher.DHIESwithAES
+Cipher.ECIES
+Cipher.ECIESWITHAES
+Cipher.ECIESWITHDESEDE
+Cipher.ECIESwithAES
+Cipher.ECIESwithDESEDE
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.NOEKEON
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SKIPJACK
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.DH
+KeyAgreement.ECDH
+KeyAgreement.ECDHC
+KeyAgreement.ECMQV
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.ARC4
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SKIPJACK
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.GOST28147MAC
+Mac.HMACGOST3411
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.POLY1305-AES
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.GOST3411
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WithHmacSHA1
+SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT
+Signature.1.2.840.113549.1.1.10
+Signature.DETDSA
+Signature.DETECDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.GOST3410
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5withRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD160WITHRSA
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHDETECDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHRSA
+Signature.SHA1withRSA/ISO9796-2
+Signature.SHA1withRSA/PSS
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDETECDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHRSA
+Signature.SHA224withRSA/PSS
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDETECDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHRSA
+Signature.SHA256withRSA/PSS
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDETECDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHRSA
+Signature.SHA384withRSA/PSS
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDETECDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHRSA
+Signature.SHA512withRSA/PSS
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+..E.E..E.E.E..p=a9d70fed00d34253dbad3bf2b6cfbc36985ca215876cb342961cae2b9a2559a7bb1249f0c572341f6d78172b69346c9d7cad5903fb5fa407e027445b98b4e70de94135a5e73e032fd91d12fea13e82d8047a49f1a829938ef879484021b75c2b9a2afe804087d34f1af1ade6efd9a97d575f09e788c2d0e0c0b95ca6ffb4300f
+g=7bcabc123307a1d071a45de53ccf13f356e49a9f00eaceb784cd267e0284c2110246bc170ea5536bf72638069595f687ecd5c68a6c76a38e820180cffd8580e0f2a5649f502888fb4a7802d3a34366b4f037edeafcb438e62d325d9201f12c4a7d802845cdd91ed03b6e74176f2feee403d7842d8aa080866d698cd0a03920be
+testKeyPairGenerator L=0
+p is a safe prime:true
+r=54eb87f68069a129edd69df95b67de1b4c2e510ac3b659a14b0e5715cd12acd3dd8924f862b91a0fb6bc0b95b49a364ebe56ac81fdafd203f013a22dcc5a7386f4a09ad2f39f0197ec8e897f509f416c023d24f8d414c9c77c3ca42010dbae15cd157f402043e9a78d78d6f377ecd4beabaf84f3c4616870605cae537fda1807
+.E.E..E..testDhiesBasic:2de38b6232369ea1da0d5cd078d8b5adc0e3794a6c4584f73a9bcf780643dc356df1c69beb4062c4979950e4c882272d4d5f2268c38d4731aa7d09a7afce946fa5f119075883305252e3922c0f85bc64964867b88f3428d042fe5e03b7a45f9c042cc5e0742c2d2219c1f37042bc49881b0b52116e1daa5f68d6bab678c53b6992fbba0822d5ef9f1e456647d3b3844293f58aab8b586c5b1046aaf08a663652b63bd9fa381b4c9e2f8a201368183f306b3c63e3b0dd90f888ecd0baa2fdaa36aa73705c86d184a1c3dc087034cfee3d644066bf0424f0825bd75245970f148e368d119a35008d0843f85901c3a4a9d05621428995eb9e37ef612c901661758c6f3f7dd3b910a9f57c6a6184b4ab9fe9b06661db435d02cf97af54372301936709bf069e
+..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
+Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
+E.E.E..testDefaultSize: keysize=1024
+E.E...testTiming: SHA1WITHDSA
+count:50000 cutoff:5921729 relative average:1.0003918227303386 sigmas:0.15175229092665524
+count:25000 cutoff:210050 relative average:1.0016080705341894 sigmas:0.44038825281748684
+count:12503 cutoff:143782 relative average:0.8894366529239612 sigmas:21.413069202196876
+count:6253 cutoff:141992 relative average:0.6837435032293094 sigmas:43.31559631186042
+count:3126 cutoff:140950 relative average:0.5058044636696153 sigmas:47.8579324813829
+count:1564 cutoff:140068 relative average:0.3381207168172642 sigmas:45.33752307301824
+count:782 cutoff:139228 relative average:0.198555647879935 sigmas:38.81837727459668
+count:391 cutoff:138401 relative average:0.10166535569466946 sigmas:30.767141908141603
+count:196 cutoff:137570 relative average:0.06632696287386253 sigmas:22.64036793143458
+count:98 cutoff:136825 relative average:0.03602239553623127 sigmas:16.52877278084691
+count:49 cutoff:136191 relative average:0.009188701527008581 sigmas:12.012948567679588
+count:25 cutoff:135160 relative average:0.004043167987411543 sigmas:8.625239175955723
+count:13 cutoff:134317 relative average:9.753538590995531E-4 sigmas:6.238906915500591
+E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+..Encoded ECPrivateKey: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
+...Generated shared secret with a modified order:ECDHC
+expected:945870d38fe67532cda037b581044b9253189c77f0bd2fea848cfb61e2e8cb07 computed:5c0d36eba3c81c139636c263e95dd8ae5088bed8494a798d65c90f97986905ad
+E..E.Generated shared secret with a modified order:ECDH
+expected:d65c8e7acfeb9c1182eccef6eb08286a57eaf761e673eb2770ac3929b8412dd2 computed:d65c8e7acfeb9c1182eccef6eb08286a57eaf761e673eb2770ac3929b8412dd2
+Generated shared secret with a modified order:ECDH
+expected:38a223bc983715dc03021106a341d682d4a5ca13a7dda4677b7a696973f9097d computed:38a223bc983715dc03021106a341d682d4a5ca13a7dda4677b7a696973f9097d
+..E...E.Invalid ECDSA signature was verified:3045022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0000
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce3000
+Invalid ECDSA signature was verified:3067022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce
+E.Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:41512344545234345283728514311036520701917730349622754631583447184411711089754
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104205bc727852a984ff3123e25339f6821e74b23697a63b1ce8eff2079417c3dac5aa00a06082a8648ce3d030107a144034200047d2baf9fde2ccceed7ebcf65898503f231cb48391724fff676f3d4e340fc99aed338ab4549318569e51a93fe639dc4a23cac11bd79c137d8c2371f9fda1c8238
+Public key:
+X:56616292612333736113607971605211028781657346745261767394417706140318232779182
+Y:95538136553266587799134897037726386238170972294605794971215142830579367313976
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200047d2baf9fde2ccceed7ebcf65898503f231cb48391724fff676f3d4e340fc99aed338ab4549318569e51a93fe639dc4a23cac11bd79c137d8c2371f9fda1c8238
+Signature:3045022100f0566a255716939f915e0d9b61015f71cdee05673b15f8f352808ebba9d3d6f702202aaa69a8691e388f5abd82a26c434655a67b940c98fcdc09932c4f6ff8247ee7
+r:108707765099357117618022924548588685838404548516087340978154296070576092206839
+s:19298232865217189535973326827465749659301228200687378978843896141966819491559
+.BC curve:secp256r1 countLsb:485 countMsb:492
+BC curve:secp224r1 countLsb:502 countMsb:506
+BC curve:secp384r1 countLsb:518 countMsb:520
+BC curve:secp521r1 countLsb:509 countMsb:508
+BC curve:brainpoolP256r1 countLsb:504 countMsb:519
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:7891535 relative average:1.0032974471515979 sigmas:1.277095790313725
+count:25000 cutoff:2125168 relative average:0.9605776228790843 sigmas:10.796262609800532
+count:12500 cutoff:2087300 relative average:0.8424026206507027 sigmas:30.51860128128805
+count:6250 cutoff:2067051 relative average:0.7582355896240003 sigmas:33.10495529121777
+count:3125 cutoff:2048835 relative average:0.7282719955962286 sigmas:26.30995089384956
+count:1563 cutoff:2034132 relative average:0.6431943409937217 sigmas:24.432721807927233
+count:782 cutoff:2022583 relative average:0.5148285501962125 sigmas:23.499533475438348
+count:391 cutoff:2013306 relative average:0.35878816513615414 sigmas:21.960920288999198
+count:196 cutoff:2004413 relative average:0.2341599471720101 sigmas:18.570634347570362
+count:98 cutoff:1996197 relative average:0.12506212769041775 sigmas:15.00205940656402
+count:49 cutoff:1986715 relative average:0.06648891560807028 sigmas:11.318220393168781
+count:25 cutoff:1978310 relative average:0.026241913709249495 sigmas:8.432992398683096
+count:13 cutoff:1967746 relative average:0.004495941961127736 sigmas:6.21692084985024
+E..E.Skipping because of:java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC
+Skipping because of:java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC/NONE/PKCS7PADDING
+.04758ec17422a1bfcff81dacbb8d1d106888ff7532541a7214f16c52acd0ea4895cc9695c2ea221066fddc09c4c33ffa2c8d3fc2cfee2a13f432c4e038370be4506fc8ec2a6aded9e93b5a4ab8a3229e756550d7403ec3f4e30b33a74997ff7fe896c5f8a70ca363ba81d781c5a39232a8e6be8c3d4f52ade3d4a0a85e
+ECIES:javax.crypto.BadPaddingException: Invalid MAC.
+.E.E.E.E...E.No implementation for:ECIESWithAES-CBC
+..E..............Exceptions for RSA/ECB/PKCS1PADDING
+javax.crypto.BadPaddingException: unknown block type
+javax.crypto.BadPaddingException: block truncated
+javax.crypto.BadPaddingException: block incorrect size
+javax.crypto.BadPaddingException: no data in block
+E...testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:20080835927053718865087141015512114974596180414236612995213604025445391295019758204774999099754544474464383033403518634959812466509370000209918326498814493873939693493792148357572735498042906202350505339204177825795145844200928959539845974014405743569394929248977213851986534177830715099088965771450301275105505403141381181546138133909076926189919993779159062828839680592033749498147190426743452146780955358879062117987643943761386264792999018416534404549156172263372170525547825642775641174073548786276908235386637829940442479636950653380675077237187455972226047694652209930003818676913798700281326940061134839472089
+E:65537
+encoded: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
+Private key:
+D:9958454742590794769888721945544642702432983805226118970313522810488741664699897178897298407634198238621952682738724066631503806613379226647886774334161921744921402844831753265628140995497085531571383707363397523783023865638866474113928528944599250373817913476677425384186251236914659984977806071957920590539612241830902621282624529808766258627426666890149286100393899424620828081924882803819472301794381526618532651899093898604167267590000998877875612183036715822483166142838596419260225315475136247785408114297852233862385548398287316990361043459552568371446708104549733356567127944380559812468788113057296456999493
+encoded: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
+Signature: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
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 477.734
+There were 32 failures:
+1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+3) testIvReuse(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554 ct2:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:327)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:52a7ea1920ce8e16251b2975e740f7be pt: 52a7ea1920ce8e16251b2975e740f7be
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:183)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:245)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:ff0fac7e63bd7e91872ac4a57f46646a pt: ff0fac7e63bd7e91872ac4a57f46646a
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:183)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:284)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted: pt:
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:179)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:220)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:8ef69d04313ba0fce00779ca0defa4066708f2bf16e394a5d91e6073351778c3b219e34fd6e784155b6bb9c13e0d42de pt: 8ef69d04313ba0fce00779ca0defa4066708f2bf16e394a5d91e6073351778c3b219e34fd6e784155b6bb9c13e0d42dea87bba1a3396dce6d50a837b1c35c5eef2
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:152)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:243)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:ee07e9dcbc4ed52f6998b8fec248b627 pt: ee07e9dcbc4ed52f6998b8fec248b627
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:152)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:201)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:432)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testDefaultKeyPairGenerator(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Default key size for DH is too small. Key size = 1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhTest.testDefaultKeyPairGenerator(DhTest.java:367)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:170)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:192)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:170)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:196)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: expected:<0> but was:<3>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.DsaTest.testVectors(DsaTest.java:719)
+ at com.google.security.wycheproof.DsaTest.testInvalidSignatures(DsaTest.java:742)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testBasic(com.google.security.wycheproof.DsaTest)
+java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
+ at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
+ at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
+ at com.google.security.wycheproof.DsaTest.testBasic(DsaTest.java:821)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
+java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
+ at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
+ at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
+ at com.google.security.wycheproof.DsaTest.testKeyGeneration(DsaTest.java:859)
+ at com.google.security.wycheproof.DsaTest.testKeyGenerationAll(DsaTest.java:904)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+16) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: DSA default key size too small:1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:939)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+17) testBiasSha1WithDSA(com.google.security.wycheproof.DsaTest)
+java.security.InvalidParameterException: strength must be from 512 - 1024 and a multiple of 64
+ at org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi.initialize(Unknown Source)
+ at java.security.KeyPairGenerator.initialize(KeyPairGenerator.java:351)
+ at com.google.security.wycheproof.DsaTest.testBiasSha1WithDSA(DsaTest.java:1035)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+18) testTiming(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testTiming(DsaTest.java:1187)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+19) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: Algorithm:ECDHC expected:<[945870d38fe67532cda037b581044b9253189c77f0bd2fea848cfb61e2e8cb07]> but was:<[5c0d36eba3c81c139636c263e95dd8ae5088bed8494a798d65c90f97986905ad]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testWrongOrder(EcdhTest.java:2150)
+ at com.google.security.wycheproof.EcdhTest.testWrongOrderEcdhc(EcdhTest.java:2162)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+20) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[94d75688873fc1b72955598c0196436fb1dde4073e489340cd2a58dc22d46820]> but was:<[56ec71965c065753be61b5681984e446ac85e65ec94c02c62b7ba2fb807f637d]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:1950)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:2010)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+21) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:public point not on curve expected:<[adf92aefea2116e60ad0231ee8d50755be307ef81298fd57a8e8260cb91ec607]> but was:<[5bc10d822f827027433e6f3c4ea04b30405ce2a3d6aa376553b4ece1f90cd1e4]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2000)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2016)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+22) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+23) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: expected:<0> but was:<4>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.EcdsaTest.testVectors(EcdsaTest.java:642)
+ at com.google.security.wycheproof.EcdsaTest.testInvalidSignatures(EcdsaTest.java:671)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+24) testTimingAll(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.EcdsaTest.testTiming(EcdsaTest.java:905)
+ at com.google.security.wycheproof.EcdsaTest.testTimingAll(EcdsaTest.java:919)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+25) testModifyPoint(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:226)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+26) testEciesBasic(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:88)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+27) testValidNames(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES-CBC/NONE/NOPADDING
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testValidNames(EciesTest.java:136)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+28) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESwithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:358)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+29) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:04e6ebbc666758e8937de5a51aca83569c57cfb20f4506c336aac4f636586b1de7565a0b1494c028349fc2956fcb6f3aa4c3ceb4a8951d81ed5f633f647c2ee581a6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afba6ab6725dfc40afbd3adc536b472357b3148fc57c47a03dbecac3699fb9b1932d248dea4
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:277)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:293)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+30) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:049e102afcbb23e4dcb37b3e8e59b4540b227795d4d4e56fb4043c810be850d1ba6a9305ba92da680ed0e460537d787242e778d2daf91beec4e269c07702d1da76967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a967eb11c0d2281f86b87d1586085647a5f1f23ca38ad863f7c7eb353ed56bb38a777135f9f315b044f095ec98c265e96e2f5df2a
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:277)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:288)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+31) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWithAES-CBC
+ at javax.crypto.Cipher.getInstance(Cipher.java:539)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:386)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+32) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
+java.lang.AssertionError: Exceptions leak information about the padding for RSA/ECB/PKCS1PADDING
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:138)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptionsPKCS1(RsaEncryptionTest.java:149)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 105, Failures: 32
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-05 21:53:43 --
+