aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_58.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_58.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_58.txt1571
1 files changed, 1571 insertions, 0 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_58.txt b/testlogs/BouncyCastleAllTests_1_58.txt
new file mode 100755
index 0000000..763b695
--- /dev/null
+++ b/testlogs/BouncyCastleAllTests_1_58.txt
@@ -0,0 +1,1571 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+....E.....E...........
+Provider:BC
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.ARIA
+AlgorithmParameterGenerator.ARIACCM
+AlgorithmParameterGenerator.ARIAGCM
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.DSTU7624
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST28147
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameterGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.SHACAL-2
+AlgorithmParameterGenerator.SM4
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.ARIA
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.DSTU7624
+AlgorithmParameters.EC
+AlgorithmParameters.ECGOST3410
+AlgorithmParameters.ECIES
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST28147
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.1
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.2
+AlgorithmParameters.OID.1.2.804.2.1.1.1.1.1.3.5.3
+AlgorithmParameters.PBKDF1
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SHACAL-2
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.SM4
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Tnepres
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.410.200046.1.1.1
+Cipher.1.2.410.200046.1.1.11
+Cipher.1.2.410.200046.1.1.12
+Cipher.1.2.410.200046.1.1.13
+Cipher.1.2.410.200046.1.1.14
+Cipher.1.2.410.200046.1.1.2
+Cipher.1.2.410.200046.1.1.3
+Cipher.1.2.410.200046.1.1.4
+Cipher.1.2.410.200046.1.1.6
+Cipher.1.2.410.200046.1.1.7
+Cipher.1.2.410.200046.1.1.8
+Cipher.1.2.410.200046.1.1.9
+Cipher.1.2.643.2.2.13.0
+Cipher.1.2.643.2.2.13.1
+Cipher.1.2.643.2.2.21
+Cipher.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.11591.13.2.1
+Cipher.1.3.6.1.4.1.11591.13.2.2
+Cipher.1.3.6.1.4.1.11591.13.2.21
+Cipher.1.3.6.1.4.1.11591.13.2.22
+Cipher.1.3.6.1.4.1.11591.13.2.23
+Cipher.1.3.6.1.4.1.11591.13.2.24
+Cipher.1.3.6.1.4.1.11591.13.2.3
+Cipher.1.3.6.1.4.1.11591.13.2.4
+Cipher.1.3.6.1.4.1.11591.13.2.41
+Cipher.1.3.6.1.4.1.11591.13.2.42
+Cipher.1.3.6.1.4.1.11591.13.2.43
+Cipher.1.3.6.1.4.1.11591.13.2.44
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AES SupportedKeyClasses
+Cipher.AES SupportedKeyFormats
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.AESWRAP SupportedKeyClasses
+Cipher.AESWRAP SupportedKeyFormats
+Cipher.AESWRAPPAD
+Cipher.AESWRAPPAD SupportedKeyClasses
+Cipher.AESWRAPPAD SupportedKeyFormats
+Cipher.ARC4
+Cipher.ARIA
+Cipher.ARIARFC3211WRAP
+Cipher.ARIAWRAP
+Cipher.ARIAWRAPPAD
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CCM SupportedKeyClasses
+Cipher.CCM SupportedKeyFormats
+Cipher.CHACHA
+Cipher.CHACHA7539
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES-CBC
+Cipher.DHIESWITHDESEDE-CBC
+Cipher.DHIESwithAES-CBC
+Cipher.DSTU7624
+Cipher.DSTU7624-128
+Cipher.DSTU7624-128KW
+Cipher.DSTU7624-256
+Cipher.DSTU7624-256KW
+Cipher.DSTU7624-512
+Cipher.DSTU7624-512KW
+Cipher.DSTU7624KW
+Cipher.ECIES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GCM SupportedKeyClasses
+Cipher.GCM SupportedKeyFormats
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.IESWITHAES-CBC
+Cipher.IESWITHDESEDE-CBC
+Cipher.IESwithAES-CBC
+Cipher.NOEKEON
+Cipher.OID.1.2.392.200011.61.1.1.1.2
+Cipher.OID.1.2.392.200011.61.1.1.1.3
+Cipher.OID.1.2.392.200011.61.1.1.1.4
+Cipher.OID.1.2.410.200004.1.4
+Cipher.OID.1.2.410.200046.1.1.1
+Cipher.OID.1.2.410.200046.1.1.11
+Cipher.OID.1.2.410.200046.1.1.12
+Cipher.OID.1.2.410.200046.1.1.13
+Cipher.OID.1.2.410.200046.1.1.14
+Cipher.OID.1.2.410.200046.1.1.2
+Cipher.OID.1.2.410.200046.1.1.3
+Cipher.OID.1.2.410.200046.1.1.4
+Cipher.OID.1.2.410.200046.1.1.6
+Cipher.OID.1.2.410.200046.1.1.7
+Cipher.OID.1.2.410.200046.1.1.8
+Cipher.OID.1.2.410.200046.1.1.9
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.1.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.2.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.3.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.5.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.6.3
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.1
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.2
+Cipher.OID.1.2.804.2.1.1.1.1.1.3.8.3
+Cipher.OID.1.2.840.113533.7.66.10
+Cipher.OID.1.2.840.113549.1.1.1
+Cipher.OID.1.2.840.113549.1.1.7
+Cipher.OID.1.2.840.113549.1.9.16.3.6
+Cipher.OID.1.2.840.113549.3.2
+Cipher.OID.1.2.840.113549.3.7
+Cipher.OID.1.3.14.3.2.7
+Cipher.OID.1.3.6.1.4.1.11591.13.2.1
+Cipher.OID.1.3.6.1.4.1.11591.13.2.2
+Cipher.OID.1.3.6.1.4.1.11591.13.2.21
+Cipher.OID.1.3.6.1.4.1.11591.13.2.22
+Cipher.OID.1.3.6.1.4.1.11591.13.2.23
+Cipher.OID.1.3.6.1.4.1.11591.13.2.24
+Cipher.OID.1.3.6.1.4.1.11591.13.2.3
+Cipher.OID.1.3.6.1.4.1.11591.13.2.4
+Cipher.OID.1.3.6.1.4.1.11591.13.2.41
+Cipher.OID.1.3.6.1.4.1.11591.13.2.42
+Cipher.OID.1.3.6.1.4.1.11591.13.2.43
+Cipher.OID.1.3.6.1.4.1.11591.13.2.44
+Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
+Cipher.OID.1.3.6.1.4.1.3029.1.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.1
+Cipher.OID.2.16.840.1.101.3.4.1.2
+Cipher.OID.2.16.840.1.101.3.4.1.21
+Cipher.OID.2.16.840.1.101.3.4.1.22
+Cipher.OID.2.16.840.1.101.3.4.1.23
+Cipher.OID.2.16.840.1.101.3.4.1.24
+Cipher.OID.2.16.840.1.101.3.4.1.3
+Cipher.OID.2.16.840.1.101.3.4.1.4
+Cipher.OID.2.16.840.1.101.3.4.1.41
+Cipher.OID.2.16.840.1.101.3.4.1.42
+Cipher.OID.2.16.840.1.101.3.4.1.43
+Cipher.OID.2.16.840.1.101.3.4.1.44
+Cipher.OID.2.5.8.1.1
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA SupportedKeyClasses
+Cipher.RSA SupportedKeyFormats
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SHACAL-2
+Cipher.SKIPJACK
+Cipher.SM4
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Tnepres
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.2.840.113549.1.9.16.3.10
+KeyAgreement.1.2.840.113549.1.9.16.3.5
+KeyAgreement.1.3.132.1.11.0
+KeyAgreement.1.3.132.1.11.1
+KeyAgreement.1.3.132.1.11.2
+KeyAgreement.1.3.132.1.11.3
+KeyAgreement.1.3.132.1.14.0
+KeyAgreement.1.3.132.1.14.1
+KeyAgreement.1.3.132.1.14.2
+KeyAgreement.1.3.132.1.14.3
+KeyAgreement.1.3.132.1.15.0
+KeyAgreement.1.3.132.1.15.1
+KeyAgreement.1.3.132.1.15.2
+KeyAgreement.1.3.132.1.15.3
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.1.3.133.16.840.63.0.3
+KeyAgreement.DH
+KeyAgreement.DH SupportedKeyClasses
+KeyAgreement.DH SupportedKeyFormats
+KeyAgreement.ECCDH
+KeyAgreement.ECCDH SupportedKeyClasses
+KeyAgreement.ECCDH SupportedKeyFormats
+KeyAgreement.ECCDHWITHSHA1CKDF
+KeyAgreement.ECCDHWITHSHA256CKDF
+KeyAgreement.ECCDHWITHSHA384CKDF
+KeyAgreement.ECCDHWITHSHA512CKDF
+KeyAgreement.ECDH
+KeyAgreement.ECDH SupportedKeyClasses
+KeyAgreement.ECDH SupportedKeyFormats
+KeyAgreement.ECDHC
+KeyAgreement.ECDHC SupportedKeyClasses
+KeyAgreement.ECDHC SupportedKeyFormats
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECGOST3410
+KeyAgreement.ECGOST3410-2012-256
+KeyAgreement.ECGOST3410-2012-512
+KeyAgreement.ECMQV
+KeyAgreement.ECMQVWITHSHA1CKDF
+KeyAgreement.ECMQVWITHSHA224CKDF
+KeyAgreement.ECMQVWITHSHA256CKDF
+KeyAgreement.ECMQVWITHSHA384CKDF
+KeyAgreement.ECMQVWITHSHA512CKDF
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
+KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECGOST3410-2012
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.410.200046.1.1.1
+KeyGenerator.1.2.410.200046.1.1.11
+KeyGenerator.1.2.410.200046.1.1.12
+KeyGenerator.1.2.410.200046.1.1.13
+KeyGenerator.1.2.410.200046.1.1.14
+KeyGenerator.1.2.410.200046.1.1.2
+KeyGenerator.1.2.410.200046.1.1.3
+KeyGenerator.1.2.410.200046.1.1.34
+KeyGenerator.1.2.410.200046.1.1.35
+KeyGenerator.1.2.410.200046.1.1.36
+KeyGenerator.1.2.410.200046.1.1.37
+KeyGenerator.1.2.410.200046.1.1.38
+KeyGenerator.1.2.410.200046.1.1.39
+KeyGenerator.1.2.410.200046.1.1.4
+KeyGenerator.1.2.410.200046.1.1.40
+KeyGenerator.1.2.410.200046.1.1.41
+KeyGenerator.1.2.410.200046.1.1.42
+KeyGenerator.1.2.410.200046.1.1.43
+KeyGenerator.1.2.410.200046.1.1.44
+KeyGenerator.1.2.410.200046.1.1.45
+KeyGenerator.1.2.410.200046.1.1.6
+KeyGenerator.1.2.410.200046.1.1.7
+KeyGenerator.1.2.410.200046.1.1.8
+KeyGenerator.1.2.410.200046.1.1.9
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.28
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.48
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.1.8
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.AESWRAPPAD
+KeyGenerator.ARC4
+KeyGenerator.ARIA
+KeyGenerator.ARIA-GMAC
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.CHACHA7539
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.DSTU7624
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACDSTU7564-256
+KeyGenerator.HMACDSTU7564-384
+KeyGenerator.HMACDSTU7564-512
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACGOST3411-2012-256
+KeyGenerator.HMACGOST3411-2012-512
+KeyGenerator.HMACKECCAK224
+KeyGenerator.HMACKECCAK256
+KeyGenerator.HMACKECCAK288
+KeyGenerator.HMACKECCAK384
+KeyGenerator.HMACKECCAK512
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
+KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
+KeyGenerator.OID.1.2.410.200004.1.4
+KeyGenerator.OID.1.2.410.200004.7.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.1
+KeyGenerator.OID.1.2.410.200046.1.1.11
+KeyGenerator.OID.1.2.410.200046.1.1.12
+KeyGenerator.OID.1.2.410.200046.1.1.13
+KeyGenerator.OID.1.2.410.200046.1.1.14
+KeyGenerator.OID.1.2.410.200046.1.1.2
+KeyGenerator.OID.1.2.410.200046.1.1.3
+KeyGenerator.OID.1.2.410.200046.1.1.34
+KeyGenerator.OID.1.2.410.200046.1.1.35
+KeyGenerator.OID.1.2.410.200046.1.1.36
+KeyGenerator.OID.1.2.410.200046.1.1.37
+KeyGenerator.OID.1.2.410.200046.1.1.38
+KeyGenerator.OID.1.2.410.200046.1.1.39
+KeyGenerator.OID.1.2.410.200046.1.1.4
+KeyGenerator.OID.1.2.410.200046.1.1.40
+KeyGenerator.OID.1.2.410.200046.1.1.41
+KeyGenerator.OID.1.2.410.200046.1.1.42
+KeyGenerator.OID.1.2.410.200046.1.1.43
+KeyGenerator.OID.1.2.410.200046.1.1.44
+KeyGenerator.OID.1.2.410.200046.1.1.45
+KeyGenerator.OID.1.2.410.200046.1.1.6
+KeyGenerator.OID.1.2.410.200046.1.1.7
+KeyGenerator.OID.1.2.410.200046.1.1.8
+KeyGenerator.OID.1.2.410.200046.1.1.9
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.1.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.10.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.2.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.3.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.5.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.6.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.7.3
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.1
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.2
+KeyGenerator.OID.1.2.804.2.1.1.1.1.1.3.8.3
+KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.1
+KeyGenerator.OID.2.16.840.1.101.3.4.1.2
+KeyGenerator.OID.2.16.840.1.101.3.4.1.21
+KeyGenerator.OID.2.16.840.1.101.3.4.1.22
+KeyGenerator.OID.2.16.840.1.101.3.4.1.23
+KeyGenerator.OID.2.16.840.1.101.3.4.1.24
+KeyGenerator.OID.2.16.840.1.101.3.4.1.25
+KeyGenerator.OID.2.16.840.1.101.3.4.1.26
+KeyGenerator.OID.2.16.840.1.101.3.4.1.27
+KeyGenerator.OID.2.16.840.1.101.3.4.1.28
+KeyGenerator.OID.2.16.840.1.101.3.4.1.3
+KeyGenerator.OID.2.16.840.1.101.3.4.1.4
+KeyGenerator.OID.2.16.840.1.101.3.4.1.41
+KeyGenerator.OID.2.16.840.1.101.3.4.1.42
+KeyGenerator.OID.2.16.840.1.101.3.4.1.43
+KeyGenerator.OID.2.16.840.1.101.3.4.1.44
+KeyGenerator.OID.2.16.840.1.101.3.4.1.45
+KeyGenerator.OID.2.16.840.1.101.3.4.1.46
+KeyGenerator.OID.2.16.840.1.101.3.4.1.47
+KeyGenerator.OID.2.16.840.1.101.3.4.1.48
+KeyGenerator.OID.2.16.840.1.101.3.4.1.5
+KeyGenerator.OID.2.16.840.1.101.3.4.1.6
+KeyGenerator.OID.2.16.840.1.101.3.4.1.7
+KeyGenerator.OID.2.16.840.1.101.3.4.1.8
+KeyGenerator.POLY1305
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-ARIA
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-SM4
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-CMAC
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SHACAL-2
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.SM4
+KeyGenerator.SM4-CMAC
+KeyGenerator.SM4-GMAC
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.TNEPRES-GMAC
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Tnepres
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECGOST3410-2012
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCFKS
+KeyStore.BCFKS-DEF
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCCMMAC
+Mac.AESCMAC
+Mac.ARIA-GMAC
+Mac.BLOWFISHCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.DSTU7624-128GMAC
+Mac.DSTU7624-256GMAC
+Mac.DSTU7624-512GMAC
+Mac.DSTU7624GMAC
+Mac.GOST28147MAC
+Mac.HMACDSTU7564-256
+Mac.HMACDSTU7564-384
+Mac.HMACDSTU7564-512
+Mac.HMACGOST3411
+Mac.HMACGOST3411-2012-256
+Mac.HMACGOST3411-2012-512
+Mac.HMACKECCAK224
+Mac.HMACKECCAK256
+Mac.HMACKECCAK288
+Mac.HMACKECCAK384
+Mac.HMACKECCAK512
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.PBEWITHHMACSHA224
+Mac.PBEWITHHMACSHA256
+Mac.PBEWITHHMACSHA384
+Mac.PBEWITHHMACSHA512
+Mac.POLY1305
+Mac.POLY1305-AES
+Mac.POLY1305-ARIA
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-SM4
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-CMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.SM4-CMAC
+Mac.SM4-GMAC
+Mac.Shacal-2CMAC
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.TNEPRES-GMAC
+Mac.Threefish-1024CMAC
+Mac.Threefish-256CMAC
+Mac.Threefish-512CMAC
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.2.16.840.1.101.3.4.2.10
+MessageDigest.2.16.840.1.101.3.4.2.7
+MessageDigest.2.16.840.1.101.3.4.2.8
+MessageDigest.2.16.840.1.101.3.4.2.9
+MessageDigest.BLAKE2B-160
+MessageDigest.BLAKE2B-256
+MessageDigest.BLAKE2B-384
+MessageDigest.BLAKE2B-512
+MessageDigest.DSTU7564-256
+MessageDigest.DSTU7564-384
+MessageDigest.DSTU7564-512
+MessageDigest.GOST3411
+MessageDigest.GOST3411-2012-256
+MessageDigest.GOST3411-2012-512
+MessageDigest.KECCAK-224
+MessageDigest.KECCAK-256
+MessageDigest.KECCAK-288
+MessageDigest.KECCAK-384
+MessageDigest.KECCAK-512
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.1
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.2
+MessageDigest.OID.1.2.804.2.1.1.1.1.2.2.3
+MessageDigest.OID.2.16.840.1.101.3.4.2.10
+MessageDigest.OID.2.16.840.1.101.3.4.2.7
+MessageDigest.OID.2.16.840.1.101.3.4.2.8
+MessageDigest.OID.2.16.840.1.101.3.4.2.9
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.1.3.14.3.2.17
+SecretKeyFactory.2.16.840.1.101.3.4.1
+SecretKeyFactory.AES
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.OID.1.3.14.3.2.17
+SecretKeyFactory.OID.2.16.840.1.101.3.4.1
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF-OPENSSL
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WITHASCII
+SecretKeyFactory.PBKDF2WITHHMACGOST3411
+SecretKeyFactory.PBKDF2WITHHMACSHA224
+SecretKeyFactory.PBKDF2WITHHMACSHA256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-224
+SecretKeyFactory.PBKDF2WITHHMACSHA3-256
+SecretKeyFactory.PBKDF2WITHHMACSHA3-384
+SecretKeyFactory.PBKDF2WITHHMACSHA3-512
+SecretKeyFactory.PBKDF2WITHHMACSHA384
+SecretKeyFactory.PBKDF2WITHHMACSHA512
+SecretKeyFactory.TLS10KDF
+SecretKeyFactory.TLS11KDF
+SecretKeyFactory.TLS12WITHSHA256KDF
+SecretKeyFactory.TLS12WITHSHA384KDF
+SecretKeyFactory.TLS12WITHSHA512KDF
+SecureRandom.DEFAULT
+SecureRandom.NONCEANDIV
+Signature.1.2.840.113549.1.1.10
+Signature.DDSA
+Signature.DETDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDDSA
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.ECGOST3410-2012-256
+Signature.ECGOST3410-2012-512
+Signature.GOST3410
+Signature.GOST3411-2012-256WITHECGOST3410-2012-256
+Signature.GOST3411-2012-512WITHECGOST3410-2012-512
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5WITHRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD128WITHRSA/X9.31
+Signature.RMD160WITHRSA
+Signature.RMD160WITHRSA/X9.31
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHECDDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/ISO9796-2
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1WITHRSAANDMGF1
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/ISO9796-2
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/ISO9796-2
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA3-224WITHDDSA
+Signature.SHA3-224WITHDSA
+Signature.SHA3-224WITHECDDSA
+Signature.SHA3-224WITHECDSA
+Signature.SHA3-224WITHRSA
+Signature.SHA3-224WITHRSAANDMGF1
+Signature.SHA3-256WITHDDSA
+Signature.SHA3-256WITHDSA
+Signature.SHA3-256WITHECDDSA
+Signature.SHA3-256WITHECDSA
+Signature.SHA3-256WITHRSA
+Signature.SHA3-256WITHRSAANDMGF1
+Signature.SHA3-384WITHDDSA
+Signature.SHA3-384WITHDSA
+Signature.SHA3-384WITHECDDSA
+Signature.SHA3-384WITHECDSA
+Signature.SHA3-384WITHRSA
+Signature.SHA3-384WITHRSAANDMGF1
+Signature.SHA3-512WITHDDSA
+Signature.SHA3-512WITHDSA
+Signature.SHA3-512WITHECDDSA
+Signature.SHA3-512WITHECDSA
+Signature.SHA3-512WITHRSA
+Signature.SHA3-512WITHRSAANDMGF1
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/ISO9796-2
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA512(224)WITHRSA
+Signature.SHA512(224)WITHRSA/ISO9796-2
+Signature.SHA512(224)WITHRSA/X9.31
+Signature.SHA512(224)WITHRSAANDMGF1
+Signature.SHA512(256)WITHRSA
+Signature.SHA512(256)WITHRSA/ISO9796-2
+Signature.SHA512(256)WITHRSA/X9.31
+Signature.SHA512(256)WITHRSAANDMGF1
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/ISO9796-2
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.SM3WITHSM2
+Signature.WHIRLPOOLWITHRSA/ISO9796-2
+Signature.WHIRLPOOLWITHRSA/X9.31
+Signature.WhirlpoolWITHRSA/ISO9796-2
+Signature.WhirlpoolWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+...........No implementation for:DHIESWithAES
+....No implementation for:DHIESWITHDESEDE
+.....testDefaultSize: keysize=2048
+....testTiming: SHA1WITHDSA
+count:50000 cutoff:1577910 relative average:1.0008830784406133 sigmas:0.34201480938903867
+count:25002 cutoff:605083 relative average:1.0050307113627188 sigmas:1.3777721544090578
+count:12500 cutoff:588581 relative average:1.0116326926172177 sigmas:2.252661238901711
+count:6250 cutoff:577451 relative average:1.010295103204355 sigmas:1.4097150642172378
+count:3125 cutoff:572398 relative average:1.021993419355699 sigmas:2.129503672269459
+count:1563 cutoff:569383 relative average:1.0253007178479787 sigmas:1.7324988691102703
+count:782 cutoff:566937 relative average:1.0004230172399426 sigmas:0.020489061742479033
+count:391 cutoff:564664 relative average:1.0427790079716936 sigmas:1.4651419905690128
+count:196 cutoff:561263 relative average:1.042276548439445 sigmas:1.0251518181207133
+count:98 cutoff:553093 relative average:1.0954330658359575 sigmas:1.636336211212708
+count:49 cutoff:544204 relative average:1.0981896240482016 sigmas:1.1904859233930034
+count:25 cutoff:540654 relative average:1.26303828988141 sigmas:2.277978412053164
+count:13 cutoff:537694 relative average:1.3932123137425259 sigmas:2.4556101122676774
+...java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
+java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+..Encoded ECPrivateKey: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
+...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
+testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
+.testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
+testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+...E..Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:39981468577149396067895951151035505868603043881997323123391995373138852347037
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104205864b5939949e97ea156d9f156350df1b4e92b541486d4e376f5749923de7c9da00a06082a8648ce3d030107a14403420004094546b583a3cfab2854853c0f3fb8c6aa079a0b36c43c5816b7174bd1c82f09c301f711df539bfcfd39b67e86a0464c19ae41ff048a6d7739582e58f3e938f7
+Public key:
+X:4193216100577026337672369799386176976281438305904626985878237372349596315401
+Y:88204477533987510653032402292562696067076912470507064916418492516371714881783
+encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004094546b583a3cfab2854853c0f3fb8c6aa079a0b36c43c5816b7174bd1c82f09c301f711df539bfcfd39b67e86a0464c19ae41ff048a6d7739582e58f3e938f7
+Signature:30460221009ac487e7fc0274f05c7d28315b4ea10a0b315e5b4a7d5c6734cfe2472e18d0880221009eaa8e5ef88b26d6896c09c1b702e0332753fb53332886ec5c2c1f02b0695ced
+r:70003418696563792142339786521607312046759807388445998181451831863701069680776
+s:71766776685559337698716459965529706879092740330356436711152882492508039896301
+.BC curve:secp256r1 countLsb:516 countMsb:508
+BC curve:secp224r1 countLsb:506 countMsb:506
+BC curve:secp384r1 countLsb:527 countMsb:525
+BC curve:secp521r1 countLsb:491 countMsb:527
+BC curve:brainpoolP256r1 countLsb:521 countMsb:538
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:1808421 relative average:0.9954866325883516 sigmas:1.748019682062973
+count:25002 cutoff:178310 relative average:0.9897318511848787 sigmas:2.812160844615979
+count:12503 cutoff:174003 relative average:0.9867829035816608 sigmas:2.559786834812121
+count:6250 cutoff:172768 relative average:0.985726849626736 sigmas:1.9544316065249991
+count:3126 cutoff:171936 relative average:0.9785954163467516 sigmas:2.0728214723988176
+count:1563 cutoff:169292 relative average:0.9956317613159789 sigmas:0.2991207058053874
+count:783 cutoff:164177 relative average:0.9956593867643494 sigmas:0.21037425874207033
+count:392 cutoff:163290 relative average:0.9854871542586587 sigmas:0.49768693494813804
+count:197 cutoff:162774 relative average:0.948631911349297 sigmas:1.2487834857136952
+count:99 cutoff:162377 relative average:0.9387319837066764 sigmas:1.0558738734783304
+count:49 cutoff:162021 relative average:0.9158077476336717 sigmas:1.0207768109149917
+count:25 cutoff:161704 relative average:0.8187434923418996 sigmas:1.5697274023316368
+count:13 cutoff:161474 relative average:0.7958507727431416 sigmas:1.2749115155936601
+...E.04f9d98433be10cc3402e463f74df0a60f66f14e8b8d37004d3a46179fe156c556a84c5adaecd3609a7f799ad5ab6dbf6db4bfb0e2e0ecddd091893a1e8a940dc61fe00b6f459c037549603a7fa5c6541bcca4da973204c215b779affcaf35391f8bb779b6059043f132d466e0963e5efa0b5974bbedc05910da27a7c8
+ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block
+.testEciesBasic:0452055bd0c1d2801035ce0b6a6b36a345be29eaa0e9cf0178938e2dba8949e3c1a4416f9bf49cf607d00c2c2eea63934fb9b603067acf1be2aa58ef2ea894a8e86b956ec1c6f312f06103d7709883ac0e24be56dfbfc50350469165db7eb995f022465b8e
+..E.No implementation for:ECIESwithDESede
+...No implementation for:ECIESWithAES
+.04ec4c092deecc630b894ae7c41387d0d5cfa0d2891b03a5c8488eac93eba82f590ae7ad29a025301a0b19cedf25bfb9bceaef3682382ab70b55b83ea5e89df6d1181f0db222742c68ffc8fda275587b8fc2553ee4692a0805af01f796e1ce2d9d05a813f895e65d34849dfdd4e4ffccce32c3554867970e371b8f531f0e2e7d5760133921
+E..E...........testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:23916228591059289171471746488945465307081159340871848073431991003664856996338505718866632836237781358292416396623419675066071260568713017366920667766308141458023161068276525624810218121610245703605639607052012411840395729524906451652935113735035135165240009725963759973963765586848951351622727184247792658790158133269091606391770922847209209602888292884568197986310652211202831580813603445271258837527603024321048535539951417309140324656509396057667138375668065231937935296398625675605264660548063769386868435471933664193428104727260891934790660385520628291654299944045482608940106736830019016534462254484883067666061
+E:65537
+encoded: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
+Private key:
+D:5506020369896433389065195401455806346845911960191562685688113283538998769561551097643464855473330258234523682686942582928679725642930588919726246780567576152687084459132340794164160260903846486351250292067088259606754821964261234761119443917698553784475048701425777964923101380508368982304403737673843716310194804524089350916221218552599694921274793632673654579561771412884172697771238680958853909154376421237244669850976537752977492888304053788669618956184233018395377852806529424873055776997801368281575610390495461207431389810556801459459383271189109108537227763105784326476736032045781417083182648476515045570561
+encoded: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
+Signature:af9ec57ec6ae32b8c1698d1f92d4a008a436a56c2b2619617348735a9ae0960ee0379c7e86b9374f7dfcb8eeb95cc174ee1018259f9fdb4ad50c93091dfff1cd91acf3b99309ff2d84eb8a27288c9d1eefbf36700d5f9b73bd2d3ea9ba87bbfef3f6424823c6d72b5e689a36b1c0924ef5e17cf6c57bb616e1c3978216877ddf358f729d144c9facc43c320125e6e8651199b02b24d2130540bf5a597687249beb9ef5f6f6881c5aa781de39edc65a1c06fe1ab68ee33c523a59db359b04eb10d1063c4b45e96897a168228d1282a24871e1fb4a58812c1c7aba8f4aa252dd1df98612bd3aea99b1627a3c97f9bf60aef45598f18a1782c4f10b14a93267d118
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 62.625
+There were 7 failures:
+1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+3) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+4) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1537)
+ at javax.crypto.Cipher.init(Cipher.java:1470)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:345)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:353)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:393)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:202)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
+ at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
+ at javax.crypto.Cipher.init(Cipher.java:1246)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:430)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 96, Failures: 7
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-06 21:11:24 --
+