aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_55.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_55.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_55.txt864
1 files changed, 750 insertions, 114 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_55.txt b/testlogs/BouncyCastleAllTests_1_55.txt
index 76af5e3..373ffbc 100755
--- a/testlogs/BouncyCastleAllTests_1_55.txt
+++ b/testlogs/BouncyCastleAllTests_1_55.txt
@@ -1,7 +1,7 @@
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
-----------------------------------------------------------------------------
JUnit4 Test Runner
-...E.E.....E.........E..
+.E.E.E.E.....E.........E..
Provider:BC
AlgorithmParameterGenerator.1.2.840.113549.3.2
AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
@@ -878,31 +878,30 @@ X509StreamParser.ATTRIBUTECERTIFICATE
X509StreamParser.CERTIFICATE
X509StreamParser.CERTIFICATEPAIR
X509StreamParser.CRL
-.........E..E..testDhiesBasic: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
-..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+..E.E..E.E.E..E..E.E.E.E.E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
E.E..testDefaultSize: keysize=1024
E....testTiming: SHA1WITHDSA
-count:50000 cutoff:2370831 relative average:1.0017738833779744 sigmas:0.6870220781009134
-count:25001 cutoff:521597 relative average:0.8938560397998936 sigmas:29.069302040864244
-count:12500 cutoff:511759 relative average:0.7955506730212634 sigmas:39.59144192659809
-count:6252 cutoff:504025 relative average:0.7369150257546794 sigmas:36.03015717566586
-count:3125 cutoff:498926 relative average:0.5790449784115027 sigmas:40.75879470286584
-count:1563 cutoff:494799 relative average:0.45143431406719675 sigmas:37.56373381268354
-count:782 cutoff:491003 relative average:0.4277371353554053 sigmas:27.717851802500924
-count:391 cutoff:486001 relative average:0.4570723465124693 sigmas:18.59477675340286
-count:196 cutoff:480441 relative average:0.5103292972120489 sigmas:11.873883506893666
-count:98 cutoff:475236 relative average:0.5209239886210016 sigmas:8.214442431204336
-count:49 cutoff:471048 relative average:0.40083173435122105 sigmas:7.264529148706278
-count:25 cutoff:468389 relative average:0.1933244294051202 sigmas:6.9860153674747325
-count:13 cutoff:463909 relative average:0.12783237879757722 sigmas:5.446685048677022
+count:50000 cutoff:2367500 relative average:0.9957614120413957 sigmas:1.6415980575109652
+count:25001 cutoff:542187 relative average:0.892544638032662 sigmas:29.42845138856815
+count:12500 cutoff:533668 relative average:0.6903458188548032 sigmas:59.9642743329421
+count:6251 cutoff:528990 relative average:0.5003430300878863 sigmas:68.42382160783372
+count:3125 cutoff:525219 relative average:0.3290820702068024 sigmas:64.96134921902528
+count:1563 cutoff:521750 relative average:0.1973165199706153 sigmas:54.96477332225213
+count:782 cutoff:518542 relative average:0.10353618555673953 sigmas:43.42069473698058
+count:391 cutoff:515282 relative average:0.05582289594398837 sigmas:32.33720432698347
+count:196 cutoff:512156 relative average:0.02776697977480742 sigmas:23.57539782956643
+count:98 cutoff:508701 relative average:0.01727099195508926 sigmas:16.850292375990474
+count:49 cutoff:505414 relative average:0.005034243045123205 sigmas:12.063318699859517
+count:25 cutoff:502144 relative average:0.004147287951492726 sigmas:8.62433747061637
+count:13 cutoff:499594 relative average:0.005024290348982267 sigmas:6.213621315225631
E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
java.security.spec.InvalidKeySpecException: encoded key spec not recognised
-..Encoded ECPrivateKey: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
+..Encoded ECPrivateKey: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
...E..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
E.E..E...E.Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
@@ -913,41 +912,35 @@ Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Curve:secp256r1
Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
Private key:
-S:91957258999082495774437854580343626565685330640286356467671391932498428301152
-encoded:308193020100301306072a8648ce3d020106082a8648ce3d030107047930770201010420cb4df6d2cc2af11e5f0462396e1131898a431bad2c4e09f6a1161eb3d1bc0f60a00a06082a8648ce3d030107a144034200040dc1db34c51b397b3f70bdd6d756d60ff9774012ba94edf93c20613d3fa75b6467d9a4f01f8f66fc23cff3b898c782506cf1f7ff06caeb59a44e56b45087a82f
+S:17544660856978285125929843966309755411334281276132725679502957320813283660879
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d03010704793077020101042026c9ed179fd145f5b29a7425f8c30b2106f180ce05c2a33a17951f987154544fa00a06082a8648ce3d030107a1440342000428479f20676f8dc872cbaa6d53d31e398eb75dba98a49692744c685f777e1dd7092780cdd270e7491ab3febc90964d7960a57281a6ba4b7c4bd4141e9c7e7f67
Public key:
-X:6222581420209586033340782170881094352863114487312646860182437320758093372260
-Y:46972767577245094490624427066216902178286647877996593534982182700100591527983
-encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200040dc1db34c51b397b3f70bdd6d756d60ff9774012ba94edf93c20613d3fa75b6467d9a4f01f8f66fc23cff3b898c782506cf1f7ff06caeb59a44e56b45087a82f
-Signature:30450220616919b42e09be215372a2a1b368fdaafd97679ad0d66eb692fa2510f5116ed102210098e0b786d15c7bf82802bfcacc2be8cf418d87a19cf8de5e32b43b24be09447b
-r:44060042655676013207455042419317815334416408222144737442083061938499932483281
-s:69148593381429479968559338491382610669407428683743866470492431140875663918203
-.BC curve:secp256r1 countLsb:502 countMsb:514
-BC curve:secp224r1 countLsb:523 countMsb:502
-BC curve:secp384r1 countLsb:512 countMsb:508
-BC curve:secp521r1 countLsb:509 countMsb:516
-BC curve:brainpoolP256r1 countLsb:531 countMsb:527
+X:18219058336210410500622476546254785755088342284283557150565997119984608615895
+Y:4140611645259237481833027332587460336052470748104107715060850184442842349415
+encoded:3059301306072a8648ce3d020106082a8648ce3d0301070342000428479f20676f8dc872cbaa6d53d31e398eb75dba98a49692744c685f777e1dd7092780cdd270e7491ab3febc90964d7960a57281a6ba4b7c4bd4141e9c7e7f67
+Signature:30460221009ecd07a15994fe834516b6b37cbd9f1def019499d6322077caed8a1f088d42a7022100b19e2fd3cab7afa3df579f7fa51779853f71c24fd8bd644ef73f4b5e53f69337
+r:71827686386645585709129406256331792475666837039917910950555616520341350597287
+s:80338866127448828384783205257610241632458235114004647197717527035824123056951
+.BC curve:secp256r1 countLsb:519 countMsb:515
+BC curve:secp224r1 countLsb:525 countMsb:504
+BC curve:secp384r1 countLsb:532 countMsb:506
+BC curve:secp521r1 countLsb:508 countMsb:500
+BC curve:brainpoolP256r1 countLsb:500 countMsb:486
..testTiming algorithm:SHA256WithECDSA
-count:50000 cutoff:516167 relative average:0.9972031963988279 sigmas:1.08319737699525
-count:25003 cutoff:150748 relative average:0.9881117012248759 sigmas:3.2559400435705346
-count:12500 cutoff:147498 relative average:0.9782546178940567 sigmas:4.210975137661776
-count:6253 cutoff:145928 relative average:0.9675989260368721 sigmas:4.437764454449132
-count:3126 cutoff:144785 relative average:0.9547937027552672 sigmas:4.377781186241632
-count:1563 cutoff:143802 relative average:0.9519017678005299 sigmas:3.293587691561986
-count:782 cutoff:142921 relative average:0.9397615177293137 sigmas:2.917682462976909
-count:391 cutoff:142094 relative average:0.9046396361055415 sigmas:3.266005454594954
-count:196 cutoff:141259 relative average:0.9172323849589455 sigmas:2.007008002613717
-count:98 cutoff:140422 relative average:0.929680655964916 sigmas:1.205725583532259
-count:49 cutoff:139696 relative average:0.9072133917021327 sigmas:1.1249778388372869
-count:25 cutoff:139222 relative average:0.8769187230519861 sigmas:1.0659151256720805
-count:13 cutoff:138671 relative average:0.8113152389027 sigmas:1.1783359553809183
-....0493af445c1015d8220467b7ca130a25f68f5f15ef9728f2ff70b040da8816c15edba92ace2d3641a0a4410e924f4cf68458f3493050db3c0b8f0310e7827f9af5bac58c3016243bb237552a1d7e23ea1c2cb157013bde74a3f26eee239d8322e32d74d282d6f9b91fbf401ce058585ac156cd7a91e3c0c9dd5192965c
-ECIES:javax.crypto.BadPaddingException: Invalid MAC.
-.testEciesBasic:04befab604552ecb6b0d1cab88b5371458e7cb5db902d8845bd75e8d115b124f2b14bb98e8c1014450b30cdacda665786c56422eeadc8dd49d92095d051fb10f65485ebaf069573ef85e8f0ba1edb41623e0f69557d96af55f6e70fd5968d5e779445bc05e
-...E...E.04a10979a3b012ea425d98818d853d28c4381bd2809087a19d12dc2b29a247b704546f06eee6ec974cea40f5b250f1bd4577191069cce10b0021f5aa1630af9b2b77a22289a48897c9e4e36391770a45b0d01b6b999a10e7775b184200c08ed80680a5230b1f5727a173daefd1fb0d04b99da8a892daceb86485276ce72cda52305985da0e
-ECIESWithAES-CBC:javax.crypto.BadPaddingException: Invalid MAC.
-ECIESWithAES-CBC:javax.crypto.BadPaddingException: pad block corrupted
-E..E........Exceptions for RSA/ECB/PKCS1PADDING
+count:50000 cutoff:6333367 relative average:1.002519123911631 sigmas:0.9756524956779761
+count:25004 cutoff:139031 relative average:0.9943891344724773 sigmas:1.5367217312640757
+count:12509 cutoff:136570 relative average:0.9765407238302765 sigmas:4.54450443464553
+count:6250 cutoff:135373 relative average:0.9694712114504977 sigmas:4.180326535466944
+count:3127 cutoff:134448 relative average:0.9443254865562909 sigmas:5.392386320185573
+count:1563 cutoff:133701 relative average:0.9490262102517432 sigmas:3.4904951560564172
+count:783 cutoff:133006 relative average:0.9198548166809685 sigmas:3.8843551860389254
+count:391 cutoff:132371 relative average:0.8966108227205559 sigmas:3.5409849873734744
+count:196 cutoff:131792 relative average:0.8658128622791758 sigmas:3.2538651635659366
+count:98 cutoff:131309 relative average:0.9128767158737834 sigmas:1.4938531357732643
+count:49 cutoff:130769 relative average:0.8491934431043091 sigmas:1.828432330605043
+count:25 cutoff:130243 relative average:0.9548588725803642 sigmas:0.390933631008749
+count:13 cutoff:129897 relative average:0.8289848423108606 sigmas:1.0679893174644621
+..E.E.E.E..E.E..E.E.E..E........Exceptions for RSA/ECB/PKCS1PADDING
javax.crypto.BadPaddingException: unknown block type
javax.crypto.BadPaddingException: block truncated
javax.crypto.BadPaddingException: block incorrect size
@@ -956,18 +949,98 @@ E...testDefaultSize: keysize=2048
....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Public key:
-Modulus:24796912570862934492396474647086082250747627083422190366676084221166857887119052674005020360912144872680930958713202206329533338013758867195407283976740747225057781050536131299315600650638122501685744968016649941226544622684204342896466922494281504403989353971897102414676343273632848699778746657284591455662808228691869713904224664595251797616227517098267186562682478980669721295332656352747026052194019098548422732084840060447398597051755285784257074828431614605739256243628619512262160836686875134209764045391094657052351615115220706208500284604451330872431774193632137763415972012917684785724763517099219193963559
+Modulus:21856240641518021523182966854272399121723891811865034638425452528692126703252088204068432093162186247617491926474873832502909814938115992470568662665794586104684931725912486086079381552022233001267239209715695968430139630750828668848394768275160067495177978828379771085237123514540694752144863559359888962727489216361937696666649686635057492486229510718882948080732662051631739192852409672439953825567580547223302853792187285286672955655436927107945282257728876871105026381797928718696502666275121009683687215805137068116671218890974101959736585220249912850273889758889601494786605262991050439141148440171952608177277
E:65537
-encoded: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
+encoded:30820122300d06092a864886f70d01010105000382010f003082010a0282010100ad2280ac8c6b5747994ffa2effd737308263ab4590945a7fdacf203e845351189d92d053fb8897d612e7e7292d728916fa5b10a2d073807ead4d10bba16fee8a3069f81aded6ccf926b2ecd5b4209b7e7adc69a77f8bac1d278593f1113f3561295d19f247d2ed4b03bf10eb42e3a5a5b48f0b821a629403088c8dcbdab9878a19da6b90c5457c7ac0a525823b35c823720a2e1a4d36793d72fd5cd52554c15d080076077d570677b287d706c0a171d99fa49d34414fa169943415bb079a09011634baca2251730750af7724ad2ac682872ce38a4cec5a62ba8f0e8b1f8b84415143f2f0d19b899a5d1da218387ca4bf83d2642fa4b61733087fdb25963cec7d0203010001
Private key:
-D:7129533295280074990314277000397379310173452204600825992634350900704138168774651106035927776075614474814635733326714209894676239196076389437463714420460593252083003011051044784976484475334149294280551328750747437974453824942222903599464824764022558058568005811868976315665140856387441720706332655800747010071385034022648337139269083881121711179662174307143545149871987146170197557507919337407954317891668576690212804957711218356779676298997312947353789054260533527931054343962358540140163696382313642783902156195137125113517199515311472617150333363082643945668231824905525743931797040870146416096202736803866718459153
-encoded:308204bd020100300d06092a864886f70d0101010500048204a7308204a30201000282010100c46dec27f76e15d9362c60e7dcbd6ffbf5c9d3df612b7ad0dcdeb244e09434f0cef1b62aaaf99ea91b3da0fb8aa520e0b8083ffefdf45aff1fab3831a9a2f93cafaccc3618de4ebcfb0d545b0504714e63f3f7818e0817b1c019dad2ef0e8df6c6b2fa50d01667e3798a9c753d07a1b61a8a917795ed348ca8a81606000030fc13a58b484a2fc4d5772a08fb55f76c95e0ee1711a8dc1c0c356faa1235e175b401cb923657b6d7cc03be39dfb6088781727e03a5f14cd3c8c3a560976de506f131db682f98ea4a758c0e6d65ceace7ff5c9fd72d06e8e88d100701b125034be4812b3e6aecc152b6dacd1dfdb9f86c1bb7aab50173f3f67d7aa7f2435e3c2427020301000102820100387a0e6b5355e08c4a6a2a16a03e0b639b40c35d379803c0e7b053fb3fc2fd11bbbe7d8cf909ba578ed08267b06e57eca49d22a1532d1db8bac744e9ea874437f19eb23c5f9c13717c91518eb5fb98045cf2b95813993a0ece57e0b5c32c211f31f425ca7479ecb6d7ac45dde3853d36999cfbc431643936b40b5801b3a05a74aed1c93a5faea700363c07056efc48fb3432403887a4a06f3850ea7f39f9b5fb01d48a5b71ad0aad97401a32486d3d17a07ebea7b6398cc1d5bc83c75a707392eb0263b655e6e75a971ff189689a8705bb5be33b5ea5aed2cd62df73507ed3ee6b0486f3e5f4eaa18877c8e11042fafebf82ed3eac9a690b505f880389cb551102818100e12c9aafb8f6e744aa3dab901fadc709d2e9a69bbd2bb74926c521a59ab0262f5e15a92186679ca2622b62cb5fb6e08abfec616bdde57994a7d67e795905990dadcccc987f1fe7839ed959e7bf332580b8a023f12a936d793575ae58907309d5c4e99e845a503746adf32303f907f66e5f4e5ee571b158ee3c49e2fef08fabcf02818100df51ef15f404cef66b902ace0cbb6a74857fe39e3b654a184590aaf53162d877e2864a07e59d27c0d7fd4ea16b35018787828d1f266ba550a55feb7ae2596ad3ae27de2a44dad2702c9e88ecb05c7cb33d7f7ebf71353f9e6d769e2949d3458f346cbf2eee990ab8ab20e86b548ccda2e0897c5bf939732266a365a55374602902818065de7908c0842af27c9633d49b105238968b900d6b12a8f3d62f5ede7dd1ed2486cb03de1fe12612ac98f6340dd43d57682677988625b7d051f20efbb5137c3f9cfe471d427ddb8e47420b9375839d16d3efd6f2d7112578ad7fd4e54a4c5109bdf0f6fee7a0dcb1042738132709bc2a08c1fada9089ec32b361b5e92249cd2f02818054f5d1f4d32a4526c0d34f45a6d8626ec41f5c94655a6aaf03403f9a1ad8d52bfef54212f10b32058ee6a2d48c79d5041fccce2dacab4570820a15076237cc898df742f167d2ac3edaead182e2b1bd0b5ff9325a59127e0aa2f07ec98c79a13c1320d03765b4b9bc79f68215db4bda2bfe2ab0323985dec496b1d148ed9017c90281810093ed9b84154671a69fd715c297b5f63fdc1e93a47f1dd83b84aff9b5468970efacb4a2af66aef8e542d31b71712476b14c154a8791c5a35d33a79d6fcff42bd2e6e5e3742c14ef7c24a8d4f0fa0a25286582cb93bc66d9ef99ecad207d0207965df7570dec8f8e24a08ef2a7a56661a1690c38de0b493fde830bdce968ae9d36
-Signature: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
+D:2537894491385814788461821227108548717767349996006727704936412923132689689972815222438634179607919760507333469039989469541589387547172783354456681308065624002573391068162931155149977777604852116203727518591581035441862804065090043333327497239329968012547178218166380181556288965708755162180484484897519798073667296684894264919415694693055024445809532800059057538948202303068057259890332846679594282667913091543047968529949617284194390431268163527794674919446761532623137262686338742563866181214681332964473313030420982796165213002093309309051883170789351458527863458985289041935421609314382003264516350322553793517273
+encoded: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
+Signature:00daa44f87ad64bf822d5a77e32094f1e98fb825cca88ff4af06567f80fdc345aef6257b72c43a2fd9a248ce21dcbfe74818e52385ab0e8d037b3ebc917b6035b87192fe4fea30e83597f1a38720cebb3f57fa6edde9750f37f59a9c800154dc754ed35a4cc79a48dd4c87bbdf81188a2604d9767b4d3913b2040648629005903c21d6408ab2eaa691c1eacf2ca2e302d827a0af19eb7e79af5d03572573465ea0140c20fad4b821a85a9b394cfa75356f4b0d62e9503fc608db149cce30e9f3aaefee818032731fc1151630e2837df8771a9d700c12bd4eeebd90df74755158bdb567b275a9ccb4fe7980dc9b182c737ad916e7e79cda8c4a15ee2fa81f982e
..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
-Time: 76.633
-There were 22 failures:
-1) testDefaultTagSizeAlgorithmParameterGenerator(com.google.security.wycheproof.AesGcmTest)
+Time: 599.501
+There were 38 failures:
+1) testEax(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testEax(AesEaxTest.java:264)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLateUpdateAAD(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testLateUpdateAAD(AesEaxTest.java:275)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+3) testDefaultTagSizeAlgorithmParameterGenerator(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: expected:<26> but was:<22>
at org.junit.Assert.fail(Assert.java:88)
at org.junit.Assert.failNotEquals(Assert.java:743)
@@ -1007,7 +1080,7 @@ java.lang.AssertionError: expected:<26> but was:<22>
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-2) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+4) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1049,7 +1122,7 @@ Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
at org.junit.Assert.assertArrayEquals(Assert.java:305)
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
... 32 more
-3) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+5) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1091,7 +1164,7 @@ Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim
at org.junit.Assert.assertEquals(Assert.java:144)
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
... 32 more
-4) testIvReuse(com.google.security.wycheproof.AesGcmTest)
+6) testIvReuse(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554 ct2:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:327)
@@ -1127,10 +1200,11 @@ java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d85
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-5) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
-java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+7) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:f7caf7a4ad108233befca4ee85df98cf pt: f7caf7a4ad108233befca4ee85df98cf
at org.junit.Assert.fail(Assert.java:88)
- at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:436)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:252)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1163,12 +1237,11 @@ java.lang.AssertionError: Generated secrets with weak public key:0 secret:000000
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-6) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
-java.lang.AssertionError: Ciphertext repeats at 256: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
+8) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:bbd68a723ff074bf5bbb4764dbd8d3a9 pt: bbd68a723ff074bf5bbb4764dbd8d3a9
at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
- at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:207)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:291)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1201,12 +1274,242 @@ java.lang.AssertionError: Ciphertext repeats at 256:1995faa8949cf8cf6bf1d0abc0fd
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-7) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
-java.lang.AssertionError: Ciphertext repeats at 256:4dd23f019fde781bbbbf7c356056c7bc29c0ebb736e6e33588d9d918314dc94b00913899f4107330598f4c5bd06c4ed16580ecca315b48753377722e052254e4b0cb4481346c7b8daf8a4f29dec79faf4f328129e6f4f9f43ca7ebbeec2b8a00c03b3f527a3170c3d41f9b1335067016d72feac6a3d01c16b1ed1d2c5a9b41347d3433b2892f38f54c7f96d217014438a3df426fc6af7bd67e7caf496446fd2197d56c06526ae7d69f01c6f2a25c38b46cd4888f62e223328766dad3d5ff1575f82e3e4323ca88c940f98a292eec2490176603bbb321620722a996330522a7d40142d2328350c29230aed85dea7e784be457fa37c18152841c530c7cea39010a54edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e1954edd6ae74de2e194c05d94160247b252ba54b46041fd53303eba46c3c1043813b36e8cc
+9) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted: pt:
at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
- at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:211)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:186)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:227)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:9e76859b803a435297f08e46309ca339 pt: 9e76859b803a435297f08e46309ca339
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:250)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:9ac2b701c6d245d15850a693109db68e pt: 9ac2b701c6d245d15850a693109db68e
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:208)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:436)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:192)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testDhiesCorrupt(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testDhiesCorrupt(DhiesTest.java:129)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testDhiesBasic(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testDhiesBasic(DhiesTest.java:100)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1239,7 +1542,89 @@ java.lang.AssertionError: Ciphertext repeats at 256:4dd23f019fde781bbbbf7c356056
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-8) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
+16) testSemanticSecurityDhies(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhies(DhiesTest.java:178)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+17) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:196)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+18) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: expected:<0> but was:<3>
at org.junit.Assert.fail(Assert.java:88)
at org.junit.Assert.failNotEquals(Assert.java:743)
@@ -1280,7 +1665,7 @@ java.lang.AssertionError: expected:<0> but was:<3>
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-9) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
+19) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: Invalid qsize for 2048 bit key:160
at org.junit.Assert.fail(Assert.java:88)
at org.junit.Assert.assertTrue(Assert.java:41)
@@ -1318,7 +1703,7 @@ java.lang.AssertionError: Invalid qsize for 2048 bit key:160
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-10) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+20) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: DSA default key size too small:1024
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:942)
@@ -1354,7 +1739,7 @@ java.lang.AssertionError: DSA default key size too small:1024
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-11) testTiming(com.google.security.wycheproof.DsaTest)
+21) testTiming(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: Signatures with short timing have a biased k
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.DsaTest.testTiming(DsaTest.java:1190)
@@ -1390,7 +1775,7 @@ java.lang.AssertionError: Signatures with short timing have a biased k
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-12) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
+22) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
java.lang.IllegalStateException: ECDHC public key has wrong domain parameters
at org.bouncycastle.crypto.agreement.ECDHCBasicAgreement.calculateAgreement(Unknown Source)
at org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi.engineDoPhase(Unknown Source)
@@ -1429,7 +1814,7 @@ java.lang.IllegalStateException: ECDHC public key has wrong domain parameters
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-13) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
+23) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
java.lang.IllegalStateException: ECDH public key has wrong domain parameters
at org.bouncycastle.crypto.agreement.ECDHBasicAgreement.calculateAgreement(Unknown Source)
at org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi.engineDoPhase(Unknown Source)
@@ -1468,7 +1853,7 @@ java.lang.IllegalStateException: ECDH public key has wrong domain parameters
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-14) testWrongOrderEcdh(com.google.security.wycheproof.EcdhTest)
+24) testWrongOrderEcdh(com.google.security.wycheproof.EcdhTest)
java.lang.IllegalStateException: ECDH public key has wrong domain parameters
at org.bouncycastle.crypto.agreement.ECDHBasicAgreement.calculateAgreement(Unknown Source)
at org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi.engineDoPhase(Unknown Source)
@@ -1507,7 +1892,7 @@ java.lang.IllegalStateException: ECDH public key has wrong domain parameters
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-15) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
+25) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
java.lang.IllegalArgumentException: Invalid point
at org.bouncycastle.math.ec.ECAlgorithms.validatePoint(Unknown Source)
at org.bouncycastle.math.ec.AbstractECMultiplier.multiply(Unknown Source)
@@ -1549,7 +1934,7 @@ java.lang.IllegalArgumentException: Invalid point
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-16) testEncode(com.google.security.wycheproof.EcdhTest)
+26) testEncode(com.google.security.wycheproof.EcdhTest)
org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
at org.junit.Assert.assertEquals(Assert.java:115)
at org.junit.Assert.assertEquals(Assert.java:144)
@@ -1586,7 +1971,7 @@ org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e002
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-17) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
+27) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
java.lang.AssertionError: expected:<0> but was:<3>
at org.junit.Assert.fail(Assert.java:88)
at org.junit.Assert.failNotEquals(Assert.java:743)
@@ -1627,12 +2012,14 @@ java.lang.AssertionError: expected:<0> but was:<3>
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-18) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
-java.lang.AssertionError: Ciphertext repeats:04001f2f414249a0495820c76060388bab90bb3b5c4dfde4fed130b795f202bdc8fa7a86f7f27fa023636484844e47b38885275bf64dd12575b224c3b1bfe8908937a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100237a10ce53b41100244a00dba509eec09971cf93404b7f9ee59a4e3f3103fcd2568e29473
- at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
- at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:309)
+28) testModifyPoint(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:227)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1665,12 +2052,15 @@ java.lang.AssertionError: Ciphertext repeats:04001f2f414249a0495820c76060388bab9
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-19) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
-java.lang.AssertionError: Ciphertext repeats:04d3e59b7aa18f4423466d1929a2bf043b090860ada5577261d43d405a535475c72e968b0b3e166f830de173ef3b0fa43f3d95aa423ef90029dc28c8b5c723778dcb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a6185cb6853b90e3f4f88df2707395d7a61855f008380e8cc1ae0bcae5d635c7957ecb09cade2b7c9e04abdcd72cc626e57b6a611dbdf
- at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.assertTrue(Assert.java:41)
- at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
- at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:304)
+29) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:322)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1703,15 +2093,259 @@ java.lang.AssertionError: Ciphertext repeats:04d3e59b7aa18f4423466d1929a2bf043b0
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-20) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
-java.lang.AssertionError: expected:<1> but was:<2>
- at org.junit.Assert.fail(Assert.java:88)
- at org.junit.Assert.failNotEquals(Assert.java:743)
- at org.junit.Assert.assertEquals(Assert.java:118)
- at org.junit.Assert.assertEquals(Assert.java:555)
- at org.junit.Assert.assertEquals(Assert.java:542)
- at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:214)
- at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
+30) testEciesCorruptDefault(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptDefault(EciesTest.java:209)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+31) testEciesBasic(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:89)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+32) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:359)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+33) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:293)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+34) testDefaultEcies(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEcies(EciesTest.java:282)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+35) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:288)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+36) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1744,12 +2378,14 @@ java.lang.AssertionError: expected:<1> but was:<2>
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-21) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
-javax.crypto.ShortBufferException: Need at least 102 bytes of space in output buffer
- at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:759)
- at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
- at javax.crypto.Cipher.doFinal(Cipher.java:2460)
- at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:427)
+37) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:394)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1782,7 +2418,7 @@ javax.crypto.ShortBufferException: Need at least 102 bytes of space in output bu
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-22) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
+38) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
java.lang.AssertionError: Exceptions leak information about the padding for RSA/ECB/PKCS1PADDING
at org.junit.Assert.fail(Assert.java:88)
at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:138)
@@ -1821,12 +2457,12 @@ java.lang.AssertionError: Exceptions leak information about the padding for RSA/
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
FAILURES!!!
-Tests run: 96, Failures: 22
+Tests run: 96, Failures: 38
BazelTestRunner exiting with a return value of 1
JVM shutdown hooks (if any) will run now.
The JVM will exit once they complete.
--- JVM shutdown starting at 2018-04-06 21:32:51 --
+-- JVM shutdown starting at 2018-04-06 19:48:16 --