aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_57.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_57.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_57.txt645
1 files changed, 558 insertions, 87 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_57.txt b/testlogs/BouncyCastleAllTests_1_57.txt
index ec5bf2f..6d39787 100755
--- a/testlogs/BouncyCastleAllTests_1_57.txt
+++ b/testlogs/BouncyCastleAllTests_1_57.txt
@@ -1,7 +1,7 @@
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
-----------------------------------------------------------------------------
JUnit4 Test Runner
-....E.....E...........
+.E.E..E.....E...........
Provider:BC
AlgorithmParameterGenerator.1.2.840.113549.3.2
AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
@@ -993,29 +993,29 @@ X509StreamParser.ATTRIBUTECERTIFICATE
X509StreamParser.CERTIFICATE
X509StreamParser.CERTIFICATEPAIR
X509StreamParser.CRL
-...........No implementation for:DHIESWithAES
-....No implementation for:DHIESWITHDESEDE
+..E.E..E.E.E....No implementation for:DHIESWithAES
+...E.No implementation for:DHIESWITHDESEDE
.....testDefaultSize: keysize=2048
....testTiming: SHA1WITHDSA
-count:50000 cutoff:1407150 relative average:1.0018659059474473 sigmas:0.7226622660052507
-count:25000 cutoff:617667 relative average:0.9992565545125512 sigmas:0.20360093187554404
-count:12500 cutoff:593048 relative average:0.9990099575079213 sigmas:0.19172090419291082
-count:6250 cutoff:579110 relative average:1.0022231445281051 sigmas:0.3044166016593459
-count:3125 cutoff:573241 relative average:0.9994745449200177 sigmas:0.05087696934878572
-count:1563 cutoff:569826 relative average:1.0039562123920536 sigmas:0.2709066808450391
-count:782 cutoff:567014 relative average:1.0054450110839936 sigmas:0.2637319658734885
-count:391 cutoff:562528 relative average:1.0535817322136083 sigmas:1.8351254392230818
-count:196 cutoff:553606 relative average:1.0239779133386222 sigmas:0.5814334982676813
-count:98 cutoff:545174 relative average:0.9620212392696109 sigmas:0.6512000939689315
-count:49 cutoff:540858 relative average:0.9233680115681271 sigmas:0.9291134821432402
-count:25 cutoff:539317 relative average:0.8902665522630883 sigmas:0.9503195338501756
-count:13 cutoff:535639 relative average:0.6930881679712619 sigmas:1.9166637767042547
+count:50000 cutoff:3184994 relative average:1.0078840516143037 sigmas:3.0534800602837766
+count:25001 cutoff:570007 relative average:1.0084437242654263 sigmas:2.3124553724838552
+count:12500 cutoff:558555 relative average:1.007589338805938 sigmas:1.4696691402061712
+count:6250 cutoff:553999 relative average:1.0044738619116085 sigmas:0.6126087720377922
+count:3126 cutoff:550953 relative average:1.0039838077761936 sigmas:0.385792241240365
+count:1564 cutoff:548590 relative average:1.014636693056141 sigmas:1.002586764695985
+count:782 cutoff:546672 relative average:1.0114212870829713 sigmas:0.5531960263684533
+count:391 cutoff:545035 relative average:1.0251019984095266 sigmas:0.8597205419379893
+count:196 cutoff:543350 relative average:0.9941843686902997 sigmas:0.14102156469084962
+count:98 cutoff:542210 relative average:0.9994344537492805 sigmas:0.009697098181447818
+count:49 cutoff:540893 relative average:1.0159611830627802 sigmas:0.19351906009550227
+count:25 cutoff:539717 relative average:1.0217820579371475 sigmas:0.18863815520274152
+count:13 cutoff:538356 relative average:0.9022815637836672 sigmas:0.6102514385776197
...java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-..Encoded ECPrivateKey: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
+..Encoded ECPrivateKey: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
...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
@@ -1087,56 +1087,132 @@ Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Curve:secp256r1
Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
Private key:
-S:64881979466146146964951760978411881176394737420409096056397857350129498561355
-encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104208f71e6250bc9738b361e1cebd819c59f47eb597203bc34ac9ff7346fcdf99b4ba00a06082a8648ce3d030107a14403420004e4fc3c1e7a1e1c5cfb35c0eaa52952d577df0627e86f89dd1b0622f8c848e85c9c4cfe15ea8f10c8a6b57ad4beecc753fbf450ac7a50984c7dcd9516a4565574
+S:66733676928396147561697754367614869096859653167284960056469323238973440950445
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104209389ec31353bb962c7231f52ec328e80d6efd4abfe800a8c4dc1243b7ab680ada00a06082a8648ce3d030107a14403420004952cb5d27d1550d900dd088b7ddfbccab33242ce825b8417d2304d37bbb14d4ea0fcd088866898fd279a2ae0d88b4301adbd99cf987408283bfb3ce0ffdd898c
Public key:
-X:103572989863748583294181474810935873883599310736695963917030470220863190394972
-Y:70696838390345608617535704209115729906641053849703515748688818810509969479028
-encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004e4fc3c1e7a1e1c5cfb35c0eaa52952d577df0627e86f89dd1b0622f8c848e85c9c4cfe15ea8f10c8a6b57ad4beecc753fbf450ac7a50984c7dcd9516a4565574
-Signature:304502210086a48b41c2ba276ce6c99d99ad606a6d5805c5c011019ced1abf37e1214db21f02204fc6b85f23fd44eda26f89dc4b7b65ccf71f9fd800c97ab4002a2dbcbce770c5
-r:60900645744427252225020276693658287023585189824740945888789802224729201685023
-s:36083823243217026756890870472678336696610289671566856258007746679195818225861
-.BC curve:secp256r1 countLsb:477 countMsb:526
-BC curve:secp224r1 countLsb:504 countMsb:485
-BC curve:secp384r1 countLsb:521 countMsb:514
-BC curve:secp521r1 countLsb:516 countMsb:546
-BC curve:brainpoolP256r1 countLsb:497 countMsb:521
+X:67473610600607315246498220288028553147308207546800981824850541335134992420174
+Y:72816740477594530206279179428279091686339900409937011376063240057818953124236
+encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004952cb5d27d1550d900dd088b7ddfbccab33242ce825b8417d2304d37bbb14d4ea0fcd088866898fd279a2ae0d88b4301adbd99cf987408283bfb3ce0ffdd898c
+Signature:304502203123dcd47a4b953e45bbbdf50ead5e225a892d279f1317556e093dff2f8bb43c02210089f9c3e6e3c541acf887c1654ba4ef4aa88e372ed6de509d874f2f7ad31cd2da
+r:22226693340431476460469680141700464804199996148722783850842570571504729961532
+s:62408157240349707354736224768626083073893287701440684595453292963906941932250
+.BC curve:secp256r1 countLsb:489 countMsb:519
+BC curve:secp224r1 countLsb:517 countMsb:494
+BC curve:secp384r1 countLsb:532 countMsb:508
+BC curve:secp521r1 countLsb:535 countMsb:553
+BC curve:brainpoolP256r1 countLsb:494 countMsb:518
..testTiming algorithm:SHA256WithECDSA
-count:50000 cutoff:1947454 relative average:1.00018048909991 sigmas:0.06990312781235207
-count:25001 cutoff:178868 relative average:0.9992449439518837 sigmas:0.20678475043796365
-count:12502 cutoff:174312 relative average:0.9998746871290214 sigmas:0.024268674379277804
-count:6251 cutoff:173084 relative average:0.9964316472483443 sigmas:0.4886559115868227
-count:3126 cutoff:172211 relative average:0.9999757126421568 sigmas:0.0023519895392866887
-count:1563 cutoff:169214 relative average:1.014921759844545 sigmas:1.0217865046811125
-count:782 cutoff:164877 relative average:0.9954933018522477 sigmas:0.21828428698686114
-count:391 cutoff:163844 relative average:0.9959997899638214 sigmas:0.13700354386382427
-count:196 cutoff:163216 relative average:0.9875476105724741 sigmas:0.30195439629751647
-count:98 cutoff:162748 relative average:0.9444496166877644 sigmas:0.9524906589169639
-count:49 cutoff:162364 relative average:0.8511395591377289 sigmas:1.8048369276738905
-count:25 cutoff:162133 relative average:0.9143525607511147 sigmas:0.7417285815861905
-count:13 cutoff:161907 relative average:0.5805644827076085 sigmas:2.6193739659481814
-...E.04eba24e825d86067913e904ff720c895a1e66e58345a8da540e6aa9c7b5e37cb086efcb4a8acaa2ff5e24cd795f6a67d79eb19dd968f7abeea4476d8327000aebdde6943a25de31be51f79d93e702dc5d9faa2a5a761e9a741cb7d49b8058fb68292d3882950f4882bdab19850ef10a18376e8bbf27278ff224160d79
-ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block
-.testEciesBasic:04ced331a3ef8de3ab97cc7d41234d2d72eafcb26f3a16c174ff2140008f347450d55730f3ad9374fcc5d4e24f9e82e9eb465c4a558c0b29c48bdc0b373ed89fefe96e42ce84745b99b50c496009dba2b0306aa5f6db7a36a9700eb214ac4c78bf698b09cc
-..E.No implementation for:ECIESwithDESede
-...No implementation for:ECIESWithAES
-.040c0e0b456497dd2ffd64af4c3516df8023a4acc3f886c46c0b17a9289d9b06a07d651d717885377255dbfd11551d71d050364667c3f2cc68a7372f659fd2dad35e5b9819983eb95ad6cca709eb6d406d167ac746af74304205d9d78a1fce61ff91eee6c60875c0d4f7f704f27a94cd4a5af43226ea9c7ad0c9da6cbee4726bea83674091
-E..E...........testDefaultSize: keysize=2048
+count:50000 cutoff:5461412 relative average:1.0031062731258475 sigmas:1.2030544085179347
+count:25005 cutoff:162393 relative average:1.0014314993367852 sigmas:0.39207144016940065
+count:12502 cutoff:160722 relative average:0.9862695305049342 sigmas:2.659106687510926
+count:6254 cutoff:160012 relative average:0.9833507601459092 sigmas:2.2805204748005994
+count:3125 cutoff:159518 relative average:0.9737480046399359 sigmas:2.541838520856067
+count:1565 cutoff:159110 relative average:0.9854797613436377 sigmas:0.9949277699130177
+count:782 cutoff:158800 relative average:0.959232906192408 sigmas:1.974575556775404
+count:391 cutoff:158510 relative average:0.934870639560368 sigmas:2.230621169666909
+count:196 cutoff:158236 relative average:0.9075392045627371 sigmas:2.242055135678009
+count:98 cutoff:157986 relative average:0.885571444927659 sigmas:1.9620410035183946
+count:49 cutoff:157717 relative average:0.8224532406714152 sigmas:2.1526400551341855
+count:25 cutoff:157463 relative average:0.8259505259164345 sigmas:1.5073126607168907
+count:13 cutoff:157294 relative average:0.8858407502854874 sigmas:0.7129242859657945
+..E.E.E.E..E.No implementation for:ECIESwithDESede
+..E.No implementation for:ECIESWithAES
+.E..E...........testDefaultSize: keysize=2048
....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Public key:
-Modulus:25979585205709636548674932911120109282186496444109474727708067183639741473952688540602276186773611994365090145089791322855856894231108787008120570427584085928661814114293980705159396862698592134496921792764898281675161685156648769521778233029309560243510891203660652072030989620022863005635806329315136937002661291156260859031421554403384964934594139133755757285045221889037286299702604749154678706125490127025029606637299350103017341684937043589163244233150077540493414813339642087654996196991735604320000389663240226138618617835298421171658031749591192328162969333534279197491850998893535718631809243738467449763583
+Modulus:18476924098480009006315378649085902419336443395115094866613354748028246127597440448992413623619135449517773826125939602674612354171353170024364657036875487194026297500725092638157845102680608057508245261211116371625426815545001957728244591019009052406752832813820470756064414949639681185882427271122924314766012523337870569739274004688925938923770801522249439771582330585043499002333883327929893222517244786094516454546650609841058810279803382477431207225098850864327286745654227043304154491635124395211542815594409519609391512953724483447823892536356435497543897949534747493240793803001632251507334665915977971252297
E:65537
-encoded:30820122300d06092a864886f70d01010105000382010f003082010a0282010100cdcc46e21c355eec01acc65e609eae53c3ca2a9b8d43fa6e78851e074c868bd7ff94c4eeb15a9aebae6c7d17cc4248466f656f3f7ee52b1a25a2dd499939be5f4c1003e552928fab616f5229b34c4efe2353b7bf93e80967ee6f28ee082fe06c97e62890d38f6d608c41ebf3e6d34e6b6dd3c7082ae7f1a1210ed6174c307ad590a6fecd02b04e2b296d41c73078e434878f6953d55b893c24b464f6db8f9ab51d21abe3ba9725cc5e1ea752f40b4299003c6b5c0e5474c525abac35cf13e4074d37f5854ba02da84407679bf524a001130b1937fff5b30ceaf8cc47c73ec4f3ed1b0e5b4099b43e0d12c33b6b80726d606dba569d28d7a2cf8212cb9fd4f6ff0203010001
+encoded:30820122300d06092a864886f70d01010105000382010f003082010a0282010100925d8cfb3229a1100229fe233e28bea0ef1548860925ed47238c4ca9aaf43c4810f0dd778ec9e5f5a27a7f03799eac04d5e8be93b24d8f1bdb75a32ef07897e300c35d2d2432bb90a24c77e6412e76875a641dbcc718e210c7eec02fb510da62e137449a204d4d70770497a4c62f68596cc15ca14aaa35a664cbadca3e9fabe93021532d8d540e728bd217d4c42328c5f871c8c3dc845d3614b6c96d047ffc5daa1396460012f6b7d3829a648ebad563e674a4e71b8fabcb1db5c6c0a6685522a8f6fe8ae44a4fb06b09d24d0485717573232d788b91913e821561c7494df07de1cbc2a6be3dfe9984f3e0b0e47a1ae84bf3378713383a7c42101a83eb93bc490203010001
Private key:
-D:4151017386843896716655470344672386962302453537917395739981919000159963880624617819749404688798692006027038794182030758766576215999222662971383105012930813979919468185877129239270589502841880274293674055158729150808878276181666044982945523401535240552511166169326220580317568820758798998482007812036307069835665053580965328344962400130134299782595574472025548167529961848260021482996387535503202584152556174630065936613480828826013533409619653005703103679097804882472952381471299520234249138208225293094007300154809741507599924398030089953578150282846275035176331752586424482009931445631192085746945150766946035275653
-encoded:308204be020100300d06092a864886f70d0101010500048204a8308204a40201000282010100cdcc46e21c355eec01acc65e609eae53c3ca2a9b8d43fa6e78851e074c868bd7ff94c4eeb15a9aebae6c7d17cc4248466f656f3f7ee52b1a25a2dd499939be5f4c1003e552928fab616f5229b34c4efe2353b7bf93e80967ee6f28ee082fe06c97e62890d38f6d608c41ebf3e6d34e6b6dd3c7082ae7f1a1210ed6174c307ad590a6fecd02b04e2b296d41c73078e434878f6953d55b893c24b464f6db8f9ab51d21abe3ba9725cc5e1ea752f40b4299003c6b5c0e5474c525abac35cf13e4074d37f5854ba02da84407679bf524a001130b1937fff5b30ceaf8cc47c73ec4f3ed1b0e5b4099b43e0d12c33b6b80726d606dba569d28d7a2cf8212cb9fd4f6ff02030100010282010020e1e46b89754fa2e70b9bb085c0a4fb165c0d9dc81f15fb23bfa552263c9348a27a3b53263c636787f9a6ad304260f8fc20997b6c43a2b4ed518e090df60780838f4588153efcbcb5f74b0a05af8a299a2c6cbe2c1c55b0690d12dda1aa40b2293d29bb264a92ffebb936c1c45e7bf7b75730c491d278adb5b200ac3d4cbbbb6d65a3bddc528f8737867a73ef0d52d3812696d98f1ba95ed463ddb3fef2b86feaf7ac114b58b4ed534159777a941ee149e3fde676cbeb785211578d36974e629a2af9ba2f756b9beba447cf6c736c1b38b3a88bab8b401f1d26f5d5b6f0019d45308a6fe88bf99b2f4fcd4fa3631cd8c3c00a510d925e0109e0208ef1b1978502818100f93dd6ca7b48e43d44d59843eeed0436ff0bfcfa2526c7c891ba3607123108dbdbfb6be645c7c46d8ca1dd1550d11adfec7636e231ba463d4fff014c218663b2473169dae4287ed638eb5ba4ccacc8082686706b8838bb757e34581b7ca378c918ad51be9ec96d5ce3d9fb3d74579e439d0f4cf56b4c7c10b413a8a50d9ea6ad02818100d360dd81b6e83192499dbce3ad15748631bc4041890f7f9d754e415f9177213dafb5cdbfa4b3cc0ec2d9fa4bd0e14d6c44f7b42415624d08f3c3e09f4802a744469d0bb77a9b6f781b9b48b005b2136355e3982dc0ec514ac05cf7f9f5c1c07b1859103f512d4eafc148cdad71831b6192f1898d8b7fb035a9a001f459a705db0281800da6324e126452837c728a0d26577a849c810690985a40549e8e69090819015830fadad4d87b712962ab36954540be4d07010e4e62d4c5a5f3ec8e20a2315ee2537dc443457d663ccb0f308c9cdcd57384d095f57d9745c4d06d8369b5f0a9dbb16b446fc0f85cf1da5484aabfe5507879706e117e97c8af8d7d0a1e47d9a95d02818100826a8a6044ecbfe10520987154d21f01c8dfe0394f0a4bef6777efe7ba056971f8de4fe2850915c6a9bbf9ad1b6456f38d1dd37c4be149ac5352305db5fd451c6000f740ae1a06cd7122fed6f3bcaa2fa8c772961028fe0303ea9869159304622e648d1cb3c6237d56e0c75dd2e2545b80611c4043a8759cb65a6dba48323fef0281810086f8b936e394a4ed8f04579f28546f01e7572819676f611afa62bd3d84cb73d3b38545e01b7c6c9df4679f49edfd9bc61b6750f3515b1efea267870127d1b8beecbc9d550c7e7716b51e8dae3a880972b504839c9fafabc065e9db9e1d90b35c00e827cd5d2725b4dd00900c848376b7776fa44b1f30a6fe2c6690619aaf8820
-Signature:4c8f15ae7ab0d065491e16e78d3e8f23a1320a7f2356dc06571e3de9f027af561f04e25945a905bffd2d39bd45ce6df787d5d0cf1a13671c0c5206102f80be1a4190b319edd09c6b85b5ddb3a86738afc735898ffad752f792112d0a77ccea41a713412ec5dec2ed7e80d310238fbc12640c0f9d8578fa4101d1634d52803666ae82d2f94333e6cc679441b3683f1d7fce6cddfab4e4382ad4a971119e372b52ae7e7b181ac037f0ecc5e44e4bcfaccd6e31c3c1802660f59f667193ca6539bf6c29587846e4c4b35d24f5e652799d1d2f1109394b333f6fe7c30e226546fc9acfa81f70dc0a7c027ef2af8666395ed66f47cf8cb0c7a0449044692ea128937b
+D:6381089485068698351228147804356100712697428804848215506713663498321517749194755152086146661430698722807887664885811892475026911792381738159306307353771477782107728527132175476841258939706143742765351925166269472163573215582614428647057752885068608383786872171317051815880860212745010057229807858781462494136905723905903663173546600856545955066055103102467014574748084126362740890781329221550215994198127712648677623710964616366546453545062212494233826069759106094384736836934752480024897420325648905627022058509392153095497096132237133513909617653166156420538450980417705922753998164995638844749016867140309100433351
+encoded: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
+Signature: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
..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
-Time: 72.652
-There were 7 failures:
-1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+Time: 2,549.299
+There were 19 failures:
+1) testEax(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testEax(AesEaxTest.java:264)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLateUpdateAAD(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testLateUpdateAAD(AesEaxTest.java:275)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+3) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1178,7 +1254,7 @@ Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
at org.junit.Assert.assertArrayEquals(Assert.java:305)
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
... 32 more
-2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+4) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1220,7 +1296,233 @@ Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim
at org.junit.Assert.assertEquals(Assert.java:144)
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
... 32 more
-3) testEncode(com.google.security.wycheproof.EcdhTest)
+5) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:d00d3d60f0adb08d98559dc3c387aeb6 pt: d00d3d60f0adb08d98559dc3c387aeb6
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:252)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:2728c8a3305827b1cfa1b25b510767d0 pt: 2728c8a3305827b1cfa1b25b510767d0
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:291)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted: pt:
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:186)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:227)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:baedaf9c2a32955122b400cde0fcce7e pt: baedaf9c2a32955122b400cde0fcce7e
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:250)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:ec4b4ccb6b332b48eb94c3b0769adb31 pt: ec4b4ccb6b332b48eb94c3b0769adb31
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:208)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testSemanticSecurityDhies(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhies(DhiesTest.java:178)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testEncode(com.google.security.wycheproof.EcdhTest)
org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
at org.junit.Assert.assertEquals(Assert.java:115)
at org.junit.Assert.assertEquals(Assert.java:144)
@@ -1257,14 +1559,96 @@ org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e002
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-4) testAlias(com.google.security.wycheproof.EciesTest)
-java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1537)
- at javax.crypto.Cipher.init(Cipher.java:1470)
- at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:345)
- at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:353)
+12) testModifyPoint(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:227)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:322)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testEciesCorruptDefault(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptDefault(EciesTest.java:209)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1297,12 +1681,14 @@ java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-5) testByteBuffer(com.google.security.wycheproof.EciesTest)
-java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1246)
+15) testEciesBasic(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:393)
+ at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:89)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1335,13 +1721,14 @@ java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-6) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
-java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1246)
+16) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:202)
- at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:359)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1374,12 +1761,96 @@ java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-7) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
-javax.crypto.ShortBufferException: Need at least 102 bytes of space in output buffer
- at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:759)
- at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
- at javax.crypto.Cipher.doFinal(Cipher.java:2460)
- at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:427)
+17) testDefaultEcies(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEcies(EciesTest.java:282)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+18) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+19) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:394)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1414,12 +1885,12 @@ javax.crypto.ShortBufferException: Need at least 102 bytes of space in output bu
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
FAILURES!!!
-Tests run: 96, Failures: 7
+Tests run: 96, Failures: 19
BazelTestRunner exiting with a return value of 1
JVM shutdown hooks (if any) will run now.
The JVM will exit once they complete.
--- JVM shutdown starting at 2018-04-06 21:26:34 --
+-- JVM shutdown starting at 2018-04-06 19:38:16 --