aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_58.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_58.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_58.txt1781
1 files changed, 1781 insertions, 0 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_58.txt b/testlogs/BouncyCastleAllTests_1_58.txt
new file mode 100755
index 0000000..1b845d1
--- /dev/null
+++ b/testlogs/BouncyCastleAllTests_1_58.txt
@@ -0,0 +1,1781 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+....E.....E...........
+Provider:BC
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.ARIA
+AlgorithmParameterGenerator.ARIACCM
+AlgorithmParameterGenerator.ARIAGCM
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.DSTU7624
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST28147
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.SHACAL-2
+AlgorithmParameterGenerator.SM4
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.ARIA
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.DSTU7624
+AlgorithmParameters.EC
+AlgorithmParameters.ECGOST3410
+AlgorithmParameters.ECIES
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST28147
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.PBKDF1
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SHACAL-2
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.SM4
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Tnepres
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.410.200046.1.1.1
+Cipher.1.2.410.200046.1.1.11
+Cipher.1.2.410.200046.1.1.12
+Cipher.1.2.410.200046.1.1.13
+Cipher.1.2.410.200046.1.1.14
+Cipher.1.2.410.200046.1.1.2
+Cipher.1.2.410.200046.1.1.3
+Cipher.1.2.410.200046.1.1.4
+Cipher.1.2.410.200046.1.1.6
+Cipher.1.2.410.200046.1.1.7
+Cipher.1.2.410.200046.1.1.8
+Cipher.1.2.410.200046.1.1.9
+Cipher.1.2.643.2.2.13.0
+Cipher.1.2.643.2.2.13.1
+Cipher.1.2.643.2.2.21
+Cipher.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.11591.13.2.1
+Cipher.1.3.6.1.4.1.11591.13.2.2
+Cipher.1.3.6.1.4.1.11591.13.2.21
+Cipher.1.3.6.1.4.1.11591.13.2.22
+Cipher.1.3.6.1.4.1.11591.13.2.23
+Cipher.1.3.6.1.4.1.11591.13.2.24
+Cipher.1.3.6.1.4.1.11591.13.2.3
+Cipher.1.3.6.1.4.1.11591.13.2.4
+Cipher.1.3.6.1.4.1.11591.13.2.41
+Cipher.1.3.6.1.4.1.11591.13.2.42
+Cipher.1.3.6.1.4.1.11591.13.2.43
+Cipher.1.3.6.1.4.1.11591.13.2.44
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AES SupportedKeyClasses
+Cipher.AES SupportedKeyFormats
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.AESWRAP SupportedKeyClasses
+Cipher.AESWRAP SupportedKeyFormats
+Cipher.AESWRAPPAD
+Cipher.AESWRAPPAD SupportedKeyClasses
+Cipher.AESWRAPPAD SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARIA
+Cipher.ARIARFC3211WRAP
+Cipher.ARIAWRAP
+Cipher.ARIAWRAPPAD
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CCM SupportedKeyClasses
+Cipher.CCM SupportedKeyFormats
+Cipher.CHACHA
+Cipher.CHACHA7539
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES-CBC
+Cipher.DHIESWITHDESEDE-CBC
+Cipher.DHIESwithAES-CBC
+Cipher.DSTU7624
+Cipher.DSTU7624-128
+Cipher.DSTU7624-128KW
+Cipher.DSTU7624-256
+Cipher.DSTU7624-256KW
+Cipher.DSTU7624-512
+Cipher.DSTU7624-512KW
+Cipher.DSTU7624KW
+Cipher.ECIES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GCM SupportedKeyClasses
+Cipher.GCM SupportedKeyFormats
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.IESWITHAES-CBC
+Cipher.IESWITHDESEDE-CBC
+Cipher.IESwithAES-CBC
+Cipher.NOEKEON
+Cipher.OID.1.2.392.200011.61.1.1.1.2
+Cipher.OID.1.2.392.200011.61.1.1.1.3
+Cipher.OID.1.2.392.200011.61.1.1.1.4
+Cipher.OID.1.2.410.200004.1.4
+Cipher.OID.1.2.410.200046.1.1.1
+Cipher.OID.1.2.410.200046.1.1.11
+Cipher.OID.1.2.410.200046.1.1.12
+Cipher.OID.1.2.410.200046.1.1.13
+Cipher.OID.1.2.410.200046.1.1.14
+Cipher.OID.1.2.410.200046.1.1.2
+Cipher.OID.1.2.410.200046.1.1.3
+Cipher.OID.1.2.410.200046.1.1.4
+Cipher.OID.1.2.410.200046.1.1.6
+Cipher.OID.1.2.410.200046.1.1.7
+Cipher.OID.1.2.410.200046.1.1.8
+Cipher.OID.1.2.410.200046.1.1.9
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.OID.1.2.840.113533.7.66.10
+Cipher.OID.1.2.840.113549.1.1.1
+Cipher.OID.1.2.840.113549.1.1.7
+Cipher.OID.1.2.840.113549.1.9.16.3.6
+Cipher.OID.1.2.840.113549.3.2
+Cipher.OID.1.2.840.113549.3.7
+Cipher.OID.1.3.14.3.2.7
+Cipher.OID.1.3.6.1.4.1.11591.13.2.1
+Cipher.OID.1.3.6.1.4.1.11591.13.2.2
+Cipher.OID.1.3.6.1.4.1.11591.13.2.21
+Cipher.OID.1.3.6.1.4.1.11591.13.2.22
+Cipher.OID.1.3.6.1.4.1.11591.13.2.23
+Cipher.OID.1.3.6.1.4.1.11591.13.2.24
+Cipher.OID.1.3.6.1.4.1.11591.13.2.3
+Cipher.OID.1.3.6.1.4.1.11591.13.2.4
+Cipher.OID.1.3.6.1.4.1.11591.13.2.41
+Cipher.OID.1.3.6.1.4.1.11591.13.2.42
+Cipher.OID.1.3.6.1.4.1.11591.13.2.43
+Cipher.OID.1.3.6.1.4.1.11591.13.2.44
+Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
+Cipher.OID.1.3.6.1.4.1.3029.1.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.1
+Cipher.OID.2.16.840.1.101.3.4.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.21
+Cipher.OID.2.16.840.1.101.3.4.1.22
+Cipher.OID.2.16.840.1.101.3.4.1.23
+Cipher.OID.2.16.840.1.101.3.4.1.24
+Cipher.OID.2.16.840.1.101.3.4.1.3
+Cipher.OID.2.16.840.1.101.3.4.1.4
+Cipher.OID.2.16.840.1.101.3.4.1.41
+Cipher.OID.2.16.840.1.101.3.4.1.42
+Cipher.OID.2.16.840.1.101.3.4.1.43
+Cipher.OID.2.16.840.1.101.3.4.1.44
+Cipher.OID.2.5.8.1.1
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA SupportedKeyClasses
+Cipher.RSA SupportedKeyFormats
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SHACAL-2
+Cipher.SKIPJACK
+Cipher.SM4
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Tnepres
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.2.840.113549.1.9.16.3.10
+KeyAgreement.1.2.840.113549.1.9.16.3.5
+KeyAgreement.1.3.132.1.11.0
+KeyAgreement.1.3.132.1.11.1
+KeyAgreement.1.3.132.1.11.2
+KeyAgreement.1.3.132.1.11.3
+KeyAgreement.1.3.132.1.14.0
+KeyAgreement.1.3.132.1.14.1
+KeyAgreement.1.3.132.1.14.2
+KeyAgreement.1.3.132.1.14.3
+KeyAgreement.1.3.132.1.15.0
+KeyAgreement.1.3.132.1.15.1
+KeyAgreement.1.3.132.1.15.2
+KeyAgreement.1.3.132.1.15.3
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.1.3.133.16.840.63.0.3
+KeyAgreement.DH
+KeyAgreement.DH SupportedKeyClasses
+KeyAgreement.DH SupportedKeyFormats
+KeyAgreement.ECCDH
+KeyAgreement.ECCDH SupportedKeyClasses
+KeyAgreement.ECCDH SupportedKeyFormats
+KeyAgreement.ECCDHWITHSHA1CKDF
+KeyAgreement.ECCDHWITHSHA256CKDF
+KeyAgreement.ECCDHWITHSHA384CKDF
+KeyAgreement.ECCDHWITHSHA512CKDF
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyAgreement.ECDHC
+KeyAgreement.ECDHC SupportedKeyClasses
+KeyAgreement.ECDHC SupportedKeyFormats
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECGOST3410
+KeyAgreement.ECGOST3410-2012-256
+KeyAgreement.ECGOST3410-2012-512
+KeyAgreement.ECMQV
+KeyAgreement.ECMQVWITHSHA1CKDF
+KeyAgreement.ECMQVWITHSHA224CKDF
+KeyAgreement.ECMQVWITHSHA256CKDF
+KeyAgreement.ECMQVWITHSHA384CKDF
+KeyAgreement.ECMQVWITHSHA512CKDF
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECGOST3410-2012
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.410.200046.1.1.1
+KeyGenerator.1.2.410.200046.1.1.11
+KeyGenerator.1.2.410.200046.1.1.12
+KeyGenerator.1.2.410.200046.1.1.13
+KeyGenerator.1.2.410.200046.1.1.14
+KeyGenerator.1.2.410.200046.1.1.2
+KeyGenerator.1.2.410.200046.1.1.3
+KeyGenerator.1.2.410.200046.1.1.34
+KeyGenerator.1.2.410.200046.1.1.35
+KeyGenerator.1.2.410.200046.1.1.36
+KeyGenerator.1.2.410.200046.1.1.37
+KeyGenerator.1.2.410.200046.1.1.38
+KeyGenerator.1.2.410.200046.1.1.39
+KeyGenerator.1.2.410.200046.1.1.4
+KeyGenerator.1.2.410.200046.1.1.40
+KeyGenerator.1.2.410.200046.1.1.41
+KeyGenerator.1.2.410.200046.1.1.42
+KeyGenerator.1.2.410.200046.1.1.43
+KeyGenerator.1.2.410.200046.1.1.44
+KeyGenerator.1.2.410.200046.1.1.45
+KeyGenerator.1.2.410.200046.1.1.6
+KeyGenerator.1.2.410.200046.1.1.7
+KeyGenerator.1.2.410.200046.1.1.8
+KeyGenerator.1.2.410.200046.1.1.9
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.28
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.48
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.1.8
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.AESWRAPPAD
+KeyGenerator.ARC4
+KeyGenerator.ARIA
+KeyGenerator.ARIA-GMAC
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.CHACHA7539
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.DSTU7624
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACDSTU7564-256
+KeyGenerator.HMACDSTU7564-384
+KeyGenerator.HMACDSTU7564-512
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACGOST3411-2012-256
+KeyGenerator.HMACGOST3411-2012-512
+KeyGenerator.HMACKECCAK224
+KeyGenerator.HMACKECCAK256
+KeyGenerator.HMACKECCAK288
+KeyGenerator.HMACKECCAK384
+KeyGenerator.HMACKECCAK512
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
+KeyGenerator.OID.1.2.410.200004.1.4
+KeyGenerator.OID.1.2.410.200004.7.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.11
+KeyGenerator.OID.1.2.410.200046.1.1.12
+KeyGenerator.OID.1.2.410.200046.1.1.13
+KeyGenerator.OID.1.2.410.200046.1.1.14
+KeyGenerator.OID.1.2.410.200046.1.1.2
+KeyGenerator.OID.1.2.410.200046.1.1.3
+KeyGenerator.OID.1.2.410.200046.1.1.34
+KeyGenerator.OID.1.2.410.200046.1.1.35
+KeyGenerator.OID.1.2.410.200046.1.1.36
+KeyGenerator.OID.1.2.410.200046.1.1.37
+KeyGenerator.OID.1.2.410.200046.1.1.38
+KeyGenerator.OID.1.2.410.200046.1.1.39
+KeyGenerator.OID.1.2.410.200046.1.1.4
+KeyGenerator.OID.1.2.410.200046.1.1.40
+KeyGenerator.OID.1.2.410.200046.1.1.41
+KeyGenerator.OID.1.2.410.200046.1.1.42
+KeyGenerator.OID.1.2.410.200046.1.1.43
+KeyGenerator.OID.1.2.410.200046.1.1.44
+KeyGenerator.OID.1.2.410.200046.1.1.45
+KeyGenerator.OID.1.2.410.200046.1.1.6
+KeyGenerator.OID.1.2.410.200046.1.1.7
+KeyGenerator.OID.1.2.410.200046.1.1.8
+KeyGenerator.OID.1.2.410.200046.1.1.9
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.1
+KeyGenerator.OID.2.16.840.1.101.3.4.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.21
+KeyGenerator.OID.2.16.840.1.101.3.4.1.22
+KeyGenerator.OID.2.16.840.1.101.3.4.1.23
+KeyGenerator.OID.2.16.840.1.101.3.4.1.24
+KeyGenerator.OID.2.16.840.1.101.3.4.1.25
+KeyGenerator.OID.2.16.840.1.101.3.4.1.26
+KeyGenerator.OID.2.16.840.1.101.3.4.1.27
+KeyGenerator.OID.2.16.840.1.101.3.4.1.28
+KeyGenerator.OID.2.16.840.1.101.3.4.1.3
+KeyGenerator.OID.2.16.840.1.101.3.4.1.4
+KeyGenerator.OID.2.16.840.1.101.3.4.1.41
+KeyGenerator.OID.2.16.840.1.101.3.4.1.42
+KeyGenerator.OID.2.16.840.1.101.3.4.1.43
+KeyGenerator.OID.2.16.840.1.101.3.4.1.44
+KeyGenerator.OID.2.16.840.1.101.3.4.1.45
+KeyGenerator.OID.2.16.840.1.101.3.4.1.46
+KeyGenerator.OID.2.16.840.1.101.3.4.1.47
+KeyGenerator.OID.2.16.840.1.101.3.4.1.48
+KeyGenerator.OID.2.16.840.1.101.3.4.1.5
+KeyGenerator.OID.2.16.840.1.101.3.4.1.6
+KeyGenerator.OID.2.16.840.1.101.3.4.1.7
+KeyGenerator.OID.2.16.840.1.101.3.4.1.8
+KeyGenerator.POLY1305
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-ARIA
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-SM4
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-CMAC
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SHACAL-2
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.SM4
+KeyGenerator.SM4-CMAC
+KeyGenerator.SM4-GMAC
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.TNEPRES-GMAC
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Tnepres
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECGOST3410-2012
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCFKS
+KeyStore.BCFKS-DEF
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCCMMAC
+Mac.AESCMAC
+Mac.ARIA-GMAC
+Mac.BLOWFISHCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.DSTU7624-128GMAC
+Mac.DSTU7624-256GMAC
+Mac.DSTU7624-512GMAC
+Mac.DSTU7624GMAC
+Mac.GOST28147MAC
+Mac.HMACDSTU7564-256
+Mac.HMACDSTU7564-384
+Mac.HMACDSTU7564-512
+Mac.HMACGOST3411
+Mac.HMACGOST3411-2012-256
+Mac.HMACGOST3411-2012-512
+Mac.HMACKECCAK224
+Mac.HMACKECCAK256
+Mac.HMACKECCAK288
+Mac.HMACKECCAK384
+Mac.HMACKECCAK512
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.PBEWITHHMACSHA224
+Mac.PBEWITHHMACSHA256
+Mac.PBEWITHHMACSHA384
+Mac.PBEWITHHMACSHA512
+Mac.POLY1305
+Mac.POLY1305-AES
+Mac.POLY1305-ARIA
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-SM4
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-CMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.SM4-CMAC
+Mac.SM4-GMAC
+Mac.Shacal-2CMAC
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.TNEPRES-GMAC
+Mac.Threefish-1024CMAC
+Mac.Threefish-256CMAC
+Mac.Threefish-512CMAC
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.2.16.840.1.101.3.4.2.10
+MessageDigest.2.16.840.1.101.3.4.2.7
+MessageDigest.2.16.840.1.101.3.4.2.8
+MessageDigest.2.16.840.1.101.3.4.2.9
+MessageDigest.BLAKE2B-160
+MessageDigest.BLAKE2B-256
+MessageDigest.BLAKE2B-384
+MessageDigest.BLAKE2B-512
+MessageDigest.DSTU7564-256
+MessageDigest.DSTU7564-384
+MessageDigest.DSTU7564-512
+MessageDigest.GOST3411
+MessageDigest.GOST3411-2012-256
+MessageDigest.GOST3411-2012-512
+MessageDigest.KECCAK-224
+MessageDigest.KECCAK-256
+MessageDigest.KECCAK-288
+MessageDigest.KECCAK-384
+MessageDigest.KECCAK-512
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.OID.2.16.840.1.101.3.4.2.10
+MessageDigest.OID.2.16.840.1.101.3.4.2.7
+MessageDigest.OID.2.16.840.1.101.3.4.2.8
+MessageDigest.OID.2.16.840.1.101.3.4.2.9
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.1.3.14.3.2.17
+SecretKeyFactory.2.16.840.1.101.3.4.1
+SecretKeyFactory.AES
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.OID.1.3.14.3.2.17
+SecretKeyFactory.OID.2.16.840.1.101.3.4.1
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF-OPENSSL
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WITHASCII
+SecretKeyFactory.PBKDF2WITHHMACGOST3411
+SecretKeyFactory.PBKDF2WITHHMACSHA224
+SecretKeyFactory.PBKDF2WITHHMACSHA256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-224
+SecretKeyFactory.PBKDF2WITHHMACSHA3-256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-384
+SecretKeyFactory.PBKDF2WITHHMACSHA3-512
+SecretKeyFactory.PBKDF2WITHHMACSHA384
+SecretKeyFactory.PBKDF2WITHHMACSHA512
+SecretKeyFactory.TLS10KDF
+SecretKeyFactory.TLS11KDF
+SecretKeyFactory.TLS12WITHSHA256KDF
+SecretKeyFactory.TLS12WITHSHA384KDF
+SecretKeyFactory.TLS12WITHSHA512KDF
+SecureRandom.DEFAULT
+SecureRandom.NONCEANDIV
+Signature.1.2.840.113549.1.1.10
+Signature.DDSA
+Signature.DETDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDDSA
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.ECGOST3410-2012-256
+Signature.ECGOST3410-2012-512
+Signature.GOST3410
+Signature.GOST3411-2012-256WITHECGOST3410-2012-256
+Signature.GOST3411-2012-512WITHECGOST3410-2012-512
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5WITHRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD128WITHRSA/X9.31
+Signature.RMD160WITHRSA
+Signature.RMD160WITHRSA/X9.31
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHECDDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/ISO9796-2
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1WITHRSAANDMGF1
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/ISO9796-2
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/ISO9796-2
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA3-224WITHDDSA
+Signature.SHA3-224WITHDSA
+Signature.SHA3-224WITHECDDSA
+Signature.SHA3-224WITHECDSA
+Signature.SHA3-224WITHRSA
+Signature.SHA3-224WITHRSAANDMGF1
+Signature.SHA3-256WITHDDSA
+Signature.SHA3-256WITHDSA
+Signature.SHA3-256WITHECDDSA
+Signature.SHA3-256WITHECDSA
+Signature.SHA3-256WITHRSA
+Signature.SHA3-256WITHRSAANDMGF1
+Signature.SHA3-384WITHDDSA
+Signature.SHA3-384WITHDSA
+Signature.SHA3-384WITHECDDSA
+Signature.SHA3-384WITHECDSA
+Signature.SHA3-384WITHRSA
+Signature.SHA3-384WITHRSAANDMGF1
+Signature.SHA3-512WITHDDSA
+Signature.SHA3-512WITHDSA
+Signature.SHA3-512WITHECDDSA
+Signature.SHA3-512WITHECDSA
+Signature.SHA3-512WITHRSA
+Signature.SHA3-512WITHRSAANDMGF1
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/ISO9796-2
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA512(224)WITHRSA
+Signature.SHA512(224)WITHRSA/ISO9796-2
+Signature.SHA512(224)WITHRSA/X9.31
+Signature.SHA512(224)WITHRSAANDMGF1
+Signature.SHA512(256)WITHRSA
+Signature.SHA512(256)WITHRSA/ISO9796-2
+Signature.SHA512(256)WITHRSA/X9.31
+Signature.SHA512(256)WITHRSAANDMGF1
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/ISO9796-2
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.SM3WITHSM2
+Signature.WHIRLPOOLWITHRSA/ISO9796-2
+Signature.WHIRLPOOLWITHRSA/X9.31
+Signature.WhirlpoolWITHRSA/ISO9796-2
+Signature.WhirlpoolWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+..E.E..E.E.E..p=bb259e25db0c4a3aabbf4cb3e7a898e464307d28884ba9a1685f08fa200db34fce98b5a521394c9d9b3ea7d57b59b9aeeeaf361bd34bfe87262a0517b7e669a1f88f65df74541ec4361b375c671765979b807fe44ae95e17b2015cbacde2074553f4eeb491da102a10732d50334881eb89d6e04d0cafe36c5c025e669c3253ef
+g=95cbd2ea17c84ea77e472797c7155f6123a0ab3acedd2dcd9bdcffe93708f90725c01eb7a624f5c07b2c48809776a3d7af1c9f74472e6185b97c071ab436d4efcb72cb10ed15794b22e5bd98288a957993349b3de20c6bcbb5b8381a3b184833d7d0fa9ccf76740a2b91a60d877efee723bbcc98809c0e5656883af4953ee4ba
+testKeyPairGenerator L=0
+p is a safe prime:true
+r=5d92cf12ed86251d55dfa659f3d44c7232183e944425d4d0b42f847d1006d9a7e74c5ad2909ca64ecd9f53eabdacdcd777579b0de9a5ff439315028bdbf334d0fc47b2efba2a0f621b0d9bae338bb2cbcdc03ff22574af0bd900ae5d66f103a2a9fa775a48ed0815083996a819a440f5c4eb70268657f1b62e012f334e1929f7
+..p=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
+g=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
+testKeyPairGenerator L=0
+p is a safe prime:true
+r=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
+..No implementation for:DHIESWithAES
+....No implementation for:DHIESWITHDESEDE
+...Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Params:
+p:17346370381096913951037148497540186062630395097305520068403002884231224529419502056392064785820209164826648243429252526016642049404934260603519195702841014605452622604059249678394290693546147475535567350499519082148423830242745599714827121748823505483412674315299013417511843614961286651156948224372043996206397767800148107187636187963677425079634649883606462133546565116585574056027897434412043119267734144464344840760888483380422437247830321842356760857288688588952508340731406226493135088505066754178099318074961437220864373842273393573171028974373389458565256742765796859681737145092917702950131712692303271147003
+q:79419434378458182438367231670776377003646930118592211826750227463178098999011
+g:1658339953698168365523557537271115990950449229800019934951729459718267993242193371771832669521480840782532244863919899193957918655830210224832325553572141086034562618772560786745195192877543001063267509272064015657119096550770937526597951239210495424728253169551242649108880954270388563650657282024223770988982528469408661760005967481080288485933482308796902419242681709387300038321068011992132780204688509759965181614296136807717802927196862726377247908802223640283910356955559430278089019426459907390851792422747827985535804899336505843999994426536874397497782294538503424800429189331390179866955253756141600564706
+Private key:
+X:45022364890302739160113635808128549944290137925934078934050513446922104310092
+encoded: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
+Public key:
+Y:9764803656235942911643381552050389727393434835851011180878627288770158847846948496497368417610687654447133847306485827206842121611884498864865280395148551927622337483859277957186601989729368736911978424950498501450787132392550367518210426743835258403978615668196186991126159180434302695673285175420131647707280063889466658083461581771843762838319359178297380168935942990979139677608855434559043582332128523317443016205478412266432580618949385757760363612442392860932310061090124205393478122359358854786663958252269970987793140462363553795898278089654807582208192956758542559233846703186361567613315030622736326308189
+encoded:308203463082023906072a8648ce3804013082022c02820101008968e38928d97b9e631b95bf77d653608201edec452851efc0e356de53c4de9746f1b16d7c272c53d0ec7d5b2ece7a712cbfcc40ad4bb2bd8347ea6cc99cbaf2182ded0391364079e7fdd59b03130f6b035ad16171431f2a135b5fce8a443ba94f6ea3cda8fcaa0a254dd654124446413fc112b5fbcd1718036c9b426faf66b9b3b5047894b90e6c2a09d1cd33f99f26278f8f3174a72b855afd3acce7ca3c7171ca39bcd7d71ca4b0777cb6f597b5ce0727b50fc02e3705ab5960a2007c177b567b70858c079e44238013f3bdfe0852b9bb3aa2da99c0d8093dedee1dfaa6511c6243ecb69b1aba7a414c7edab6b418a2a41daddb78478fbf864a4a068db5fb022100af95ce90ce930da1cf4c962cb6203771f62581fd434f111570371234944a7ee3028201000d22f71832b182ec9db9253c0c1326de13fab6fc61e8a946ad4bfa2e3c691f852f0326428ef1280286fdfd87a5b0631352cdad948d6dbcec9bc61e600675bf5f8a22f3cbc187f9628a3808b6a4916af412f8b9e239b1f62ef89015b6a513111516605fadfebbf461b40a869e2ac941b54d55bef37651ffee38de6ba5b1ee5c72204500e70b19f3fc4c2457cfbba0de1c783665eb190af0b28c605997077cf510cca3a4139066af066355ee52281aeb3551fda102af64ca376d1a75cdce3f0a95f26b2a1dd3c7b96a991df9432aca0d2a3e07eacd430df872f3e5eba13add85e254b2c3566785fba7ca28d127a019b9934e4c35dbca67c0124b15466e15f8e5e20382010500028201004d5a262adc559557d92b8c602bb510c42ce5e1a6dc18f753ca9790d42ff6caa46f4245f687a331c5047b8b5ee5c65dcea3a009f99b67ae2c50fbafc8b423e7ba4a3fb7eb6969fce5722d5c5180d87797c30902af834e7d132c5f586aa86f152c4412b512dbc1b8c1b8435d18de50fd1de6dfda5cf9b8fcd0a6906f1192ab1cf78b1f3e4481c07ed3cf57f8b2f1d49c28c041f6eff1be5ec3922255b5e4196e4ad53e58e949cd5bd2bbda2cd4d3be757d9c786c4d6e8addc1f01023dab937d6d1ab625a4cc0671c3f26b0688030300901143a18d3d78d90a191b786a8362321158e638e3e0297c5d50451db579b2996e406abd850ed7de281dbe6474fb4f3b15d
+Signature:304502210098cb530d18c0b98419c342f942f16d1ee70f67eb227dfc0688f31fe66d8d18c802207a3384220b4927d78d2f4ef80d19f0e826dc7d36cbd75686c2c176aad80a49ba
+r:69110796136839370672947464075561738123799017288901677055754046664198102784200
+s:55273188675806689710043671586533224789084433272858512733787307765258573728186
+...testDefaultSize: keysize=2048
+....testTiming: SHA1WITHDSA
+count:50000 cutoff:2193898 relative average:1.006437543422817 sigmas:2.4932498467057385
+count:25002 cutoff:207177 relative average:1.0059951320848797 sigmas:1.6419002111239613
+count:12500 cutoff:190962 relative average:1.0015075328696046 sigmas:0.29193248489196083
+count:6252 cutoff:188858 relative average:0.9915102359266041 sigmas:1.16269480925786
+count:3126 cutoff:187755 relative average:0.9856599553428371 sigmas:1.3886909907735638
+count:1563 cutoff:186930 relative average:0.984402770185326 sigmas:1.0680401709366742
+count:783 cutoff:186297 relative average:0.9936065576955668 sigmas:0.309867664448508
+count:391 cutoff:185780 relative average:0.9771044168520125 sigmas:0.7841528324097016
+count:196 cutoff:185285 relative average:0.9824328948010898 sigmas:0.4259796624498784
+count:98 cutoff:184932 relative average:1.0393836304669712 sigmas:0.6752885920368644
+count:50 cutoff:184590 relative average:1.0653558660426061 sigmas:0.8004426175103762
+count:25 cutoff:184167 relative average:0.8755318385917847 sigmas:1.0779258974185637
+count:13 cutoff:183870 relative average:0.8645272271225768 sigmas:0.8460271954569891
+...java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+..Encoded ECPrivateKey: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
+...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+.testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+...E..Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:44536039973255366893855324154677491571978426874684772894710255684811299145535
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104206276815df5e9aa1c0645c93d1ddf6f9fbb90f3c0b27db17ee0a35594c60ac73fa00a06082a8648ce3d030107a144034200040746e943e657551b5dc94af4778de88fb683e8d1d29c9350794f552ba057deaf03cb45a1c36b3a2a79f82899da15f349e69cbc1f030e48ee98f479cf5004e19f
+Public key:
+X:3291479172090334091544469912757576312165326861134195417773477719777260068527
+Y:1716089081529160735492235626794882726920639165919347048401734445304796995999
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200040746e943e657551b5dc94af4778de88fb683e8d1d29c9350794f552ba057deaf03cb45a1c36b3a2a79f82899da15f349e69cbc1f030e48ee98f479cf5004e19f
+Signature:304402200622ad54eaa3116b07c0c9c558cb84c954a965e53326df8521fc0867b25543520220343d544906a1c58dbcdaedc455e94bcd23cfb8d83cfe0e0a38916f9bda5322e5
+r:2775146183165736756574709902218355798858233685039301734677191828241007330130
+s:23628627512748993513812588179451116449224524242397289214639360453609444811493
+.BC curve:secp256r1 countLsb:511 countMsb:499
+BC curve:secp224r1 countLsb:516 countMsb:507
+BC curve:secp384r1 countLsb:529 countMsb:515
+BC curve:secp521r1 countLsb:494 countMsb:489
+BC curve:brainpoolP256r1 countLsb:499 countMsb:526
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:2009253 relative average:1.0013965047409363 sigmas:0.5408639604546415
+count:25002 cutoff:161999 relative average:0.9949944410998446 sigmas:1.3708835933217798
+count:12504 cutoff:159827 relative average:0.9857286506614755 sigmas:2.7640770620183406
+count:6263 cutoff:159090 relative average:0.9739088331633863 sigmas:3.576393814275656
+count:3127 cutoff:158577 relative average:0.9707923316287066 sigmas:2.8289251513463536
+count:1566 cutoff:158188 relative average:0.9652733475591253 sigmas:2.3802327514430712
+count:782 cutoff:157864 relative average:0.9816026853499483 sigmas:0.8910835780875057
+count:391 cutoff:157587 relative average:0.9936876171501874 sigmas:0.21619335305596174
+count:196 cutoff:157297 relative average:0.9689313838207458 sigmas:0.7533739044065441
+count:98 cutoff:157078 relative average:0.9956351723450608 sigmas:0.07484120398852848
+count:49 cutoff:156860 relative average:0.8392270147763851 sigmas:1.9492688522427504
+count:25 cutoff:156583 relative average:0.9985282408329075 sigmas:0.01274580826954704
+count:13 cutoff:156342 relative average:1.0446460195987637 sigmas:0.2788143030307345
+...E.040e06ab6106e5298c29dac88d3ffeefc8b4e3b8d4180479f18315731af33387099e1c86112c77130e208360d7b093f4e513222e702b5b2054e7c1421c5b4c71a5a4746b981b5d6404cb60e390a618c0724e61b20d33ed00c28b6bcdfdd96a3c493bdd697a0c79aa96542f7ba5e09bb1d6abd011812669ecfada74fb95
+ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block
+.testEciesBasic:0496d09fb4c469fdbabcf0aa9fed08dd86fe4f7c3a0c80e7f987088fa9cd3f7164aaef0d03d1169d801b9884e3c6ebae6ff5819de1ac9005e292a57ab9e77b461ffbd68902aa5cb50eada0b6bb9d985de77b77f948ce7fb67d05a6c966d5cc7f2db5d7f47a
+..E.No implementation for:ECIESwithDESede
+...No implementation for:ECIESWithAES
+.0456d7855dde28626215e0cd8c0246db90d61254db09c44fbf8eb31294f235db7dc04cf9b99a185a406e0f4d421ff81de9035ec356127099f9897bd920eddd8aedfd5f12097be5b9a98f995b204e85d367315f9c5a08149914b924133d31e5263aabf589ed764063f609a586747941cd6b3a74d398983f5f4a6b6e01d77b80c45e56f38d5c
+E..E.................testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:20508307848188532299208200474356960972524677958582730586263410245493371925679574278759756425969048508007150417751740892289519703516375828891507674675460318986396396081718730096931942829091114081542997617190290009156297932764894217145076488247636744179282632783001722801488823164549457361811626584016385025980734671566079167109794254008228881467180738923781404558033607021231154639774273244981719528598093337650276483555112253497019589185038307550881460038304644331408143331409090210422846263159596907565990401735277821890338001219950033494093221062278032200665392387241063942821332442616397826400106323920474932089461
+E:65537
+encoded: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
+Private key:
+D:1571050849929513502421147908532723843974550951234639957708400615492004116039402210453840687498323207263834149752393535708676528853990339029095232932666257708946138921956587644409216457473670418944819255338264659520106104512659282804779842062457242079315325051300183855301198356617186485267486629919805011259820171408309989304122844514133243798489120588325526442041889287509966536463938748917981657123485812442775071742033937606844367025673315835120189354353828112993949509779952231025986249458528789841645102579807384708523007492234979972965234599184480761853830094186866459883137981650112947535061733075459796986689
+encoded: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
+Signature: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
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 331.116
+There were 12 failures:
+1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+3) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:b9c6904c326a17c508290ff6673b604a pt: b9c6904c326a17c508290ff6673b604a
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:183)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:245)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:85df841494ee6f81be42e847cc259ed8 pt: 85df841494ee6f81be42e847cc259ed8
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:183)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:284)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted: pt:
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:179)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:220)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:09020848bfbe37b1df8e2484b75f294e pt: 09020848bfbe37b1df8e2484b75f294e
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:152)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:243)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:42c55aa2a617ed8f967a7745faa801c5 pt: 42c55aa2a617ed8f967a7745faa801c5
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:152)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:201)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1536)
+ at javax.crypto.Cipher.init(Cipher.java:1469)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:324)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1245)
+ at javax.crypto.Cipher.init(Cipher.java:1185)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:367)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1245)
+ at javax.crypto.Cipher.init(Cipher.java:1185)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:192)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1245)
+ at javax.crypto.Cipher.init(Cipher.java:1185)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:399)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 105, Failures: 12
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-05 22:10:33 --
+