aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_58.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/BouncyCastleAllTests_1_58.txt')
-rwxr-xr-xtestlogs/BouncyCastleAllTests_1_58.txt643
1 files changed, 557 insertions, 86 deletions
diff --git a/testlogs/BouncyCastleAllTests_1_58.txt b/testlogs/BouncyCastleAllTests_1_58.txt
index 1719bea..6f1ca99 100755
--- a/testlogs/BouncyCastleAllTests_1_58.txt
+++ b/testlogs/BouncyCastleAllTests_1_58.txt
@@ -1,7 +1,7 @@
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
-----------------------------------------------------------------------------
JUnit4 Test Runner
-....E.....E...........
+.E.E..E.....E...........
Provider:BC
AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.1
AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.1.3.5.2
@@ -1139,29 +1139,29 @@ X509StreamParser.ATTRIBUTECERTIFICATE
X509StreamParser.CERTIFICATE
X509StreamParser.CERTIFICATEPAIR
X509StreamParser.CRL
-...........No implementation for:DHIESWithAES
-....No implementation for:DHIESWITHDESEDE
+..E.E..E.E.E....No implementation for:DHIESWithAES
+...E.No implementation for:DHIESWITHDESEDE
.....testDefaultSize: keysize=2048
....testTiming: SHA1WITHDSA
-count:50000 cutoff:2591584 relative average:0.996147280792515 sigmas:1.4921517328202731
-count:25000 cutoff:627893 relative average:0.9959874123974368 sigmas:1.0988923719447268
-count:12501 cutoff:603898 relative average:0.9969023681838236 sigmas:0.599877815509674
-count:6250 cutoff:590451 relative average:0.9919723079422182 sigmas:1.0992370061880354
-count:3125 cutoff:583900 relative average:0.9951278902572616 sigmas:0.47173999736302424
-count:1563 cutoff:579980 relative average:0.9847192404252197 sigmas:1.0463694683100753
-count:782 cutoff:576263 relative average:0.9946663530270544 sigmas:0.2583379867830096
-count:391 cutoff:567824 relative average:0.9859110282474177 sigmas:0.4825344274534776
-count:196 cutoff:558089 relative average:1.0179977980189334 sigmas:0.43642340830416987
-count:98 cutoff:552846 relative average:1.0710308043278665 sigmas:1.217924586359235
-count:49 cutoff:549628 relative average:1.0040969396198813 sigmas:0.049672753040234656
-count:25 cutoff:547181 relative average:1.0818616006651844 sigmas:0.7089422577050688
-count:13 cutoff:545973 relative average:0.9065255126942757 sigmas:0.5837479861255647
+count:50000 cutoff:1814742 relative average:1.0053631102299219 sigmas:2.0771236604362113
+count:25000 cutoff:604410 relative average:1.0122313401758187 sigmas:3.349690461407549
+count:12501 cutoff:592009 relative average:1.0171673619957882 sigmas:3.3245783305548375
+count:6251 cutoff:587340 relative average:1.0167746167046305 sigmas:2.2971427400268443
+count:3125 cutoff:584383 relative average:1.0165565925393687 sigmas:1.603085179372925
+count:1563 cutoff:582024 relative average:1.0268087363422513 sigmas:1.8357623556098672
+count:782 cutoff:580109 relative average:1.0375085002970053 sigmas:1.8167438720877527
+count:391 cutoff:578427 relative average:1.014419726495704 sigmas:0.4938624756178563
+count:196 cutoff:576872 relative average:0.9601926050066653 sigmas:0.9652780290358618
+count:98 cutoff:575596 relative average:0.9953120674071986 sigmas:0.08038129960648316
+count:49 cutoff:574139 relative average:0.9458401671824433 sigmas:0.6566530751861105
+count:25 cutoff:572752 relative average:1.008497444691189 sigmas:0.07359002969822874
+count:13 cutoff:571049 relative average:1.0143401760630917 sigmas:0.08955437081068844
...java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
-..Encoded ECPrivateKey:3082024b0201003081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc63255102010104820155308201510201010420a0b60f1c43d73fe40bc9feb1be7dad6548db15364c4bff284d106de5c7d8371aa081e33081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101a14403420004fce103f8ac081bb7440f5d8ec9eb36edceb75058a2cebf3bc6ecd2e4079fb7ed6b3e8445f6eb063e7906e9979326a3cef82500253e4d6c1f023b616502be0ba5
+..Encoded ECPrivateKey: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
...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
@@ -1233,56 +1233,132 @@ Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Curve:secp256r1
Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
Private key:
-S:66615708483588035920911213766838394200512665201933333141984651115921270741497
-encoded:308193020100301306072a8648ce3d020106082a8648ce3d030107047930770201010420934727a465b2299fa70682e55cd7881f08d77776f0e972fbaf34c7fc467199f9a00a06082a8648ce3d030107a144034200042bd2b0cd9a59f3b93bdcbf97c84359fbdab3db20cadb895711b3208a2c9988fed6ca4b7fc6c4ae49ea5ab0b0bbce783f962c8e5d6db6bd0be05cceb1e85dd02f
+S:47579604518636340537618298356974237936010037375566939938270279649592463585602
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d03010704793077020101042069311a11472ba005f98d1947fe8299339190f630cfbf0310547a17cb1917f142a00a06082a8648ce3d030107a1440342000452523420129c9d7665c076fc129939d01a7ada2b9e5350ebf9344ddf86266f2d591fd0fd0b70cbf53e3dda15c96f20bf9e6305bde81b2b00ac7d0ace80f184c4
Public key:
-X:19821710623085114356407776641872547205739496718183204093599036664684064901374
-Y:97152373779726220311760047415173211337110194904363065739180557165790859481135
-encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200042bd2b0cd9a59f3b93bdcbf97c84359fbdab3db20cadb895711b3208a2c9988fed6ca4b7fc6c4ae49ea5ab0b0bbce783f962c8e5d6db6bd0be05cceb1e85dd02f
-Signature:3044022035452428a5aea43f9cf876146f4cba446a99dab2f8e34e8e054ede12cd001aff02202f6339f0344c3f56ccbeb55bbf16e8987f40bfb0e7e00595b1678ec73fdec3ad
-r:24094742981097549759550350257070700149388672596404771223788250813512758074111
-s:21434021618263153015766362349576190019443077192063739981840929803335335068589
-.BC curve:secp256r1 countLsb:512 countMsb:508
-BC curve:secp224r1 countLsb:533 countMsb:500
-BC curve:secp384r1 countLsb:520 countMsb:532
-BC curve:secp521r1 countLsb:515 countMsb:534
-BC curve:brainpoolP256r1 countLsb:507 countMsb:496
+X:37234894798628046780011288658589463554412268593514711508704591471367567077165
+Y:40312058168230314789620779338157425051763084441057313813211598925139692061892
+encoded:3059301306072a8648ce3d020106082a8648ce3d0301070342000452523420129c9d7665c076fc129939d01a7ada2b9e5350ebf9344ddf86266f2d591fd0fd0b70cbf53e3dda15c96f20bf9e6305bde81b2b00ac7d0ace80f184c4
+Signature:30450221009a0369e5eaa106bfbb1350c40262ee1faea7bbc307805c25189eca1ee26e905a0220528aa15ac1b65598bd06086c9a083f6ceaed5fe24faf4a598934cc3b669f397d
+r:69662210104920877403191198147957272829735564659974645552696415445089856163930
+s:37334592106724574506300156760271351494101392376363749855232528592715372247421
+.BC curve:secp256r1 countLsb:506 countMsb:507
+BC curve:secp224r1 countLsb:510 countMsb:498
+BC curve:secp384r1 countLsb:507 countMsb:508
+BC curve:secp521r1 countLsb:548 countMsb:510
+BC curve:brainpoolP256r1 countLsb:499 countMsb:524
..testTiming algorithm:SHA256WithECDSA
-count:50000 cutoff:2234575 relative average:1.001155165356496 sigmas:0.44739361878252665
-count:25000 cutoff:179964 relative average:0.9932912600582666 sigmas:1.8372640992616398
-count:12500 cutoff:175879 relative average:0.9972547348330686 sigmas:0.5316183136224388
-count:6252 cutoff:174145 relative average:0.986700975173862 sigmas:1.8213353162542192
-count:3126 cutoff:173364 relative average:0.9861201379965832 sigmas:1.3441268683704932
-count:1563 cutoff:172736 relative average:0.9976466059277739 sigmas:0.16115165558547173
-count:782 cutoff:171875 relative average:0.9894929001038838 sigmas:0.5089168907989398
-count:391 cutoff:167865 relative average:0.9949738601281574 sigmas:0.17214070465548015
-count:196 cutoff:164932 relative average:1.0100974310190094 sigmas:0.24484968971184715
-count:99 cutoff:164081 relative average:1.0729486803473078 sigmas:1.257174792712163
-count:49 cutoff:163607 relative average:1.0183759451195442 sigmas:0.2227964940890343
-count:25 cutoff:163118 relative average:0.9290462735185513 sigmas:0.6144772962610722
-count:13 cutoff:162974 relative average:0.8522764017946244 sigmas:0.9225335751087798
-...E.04b991ca5bc9f80bcc5cab4d4820db17ac97a858c89d59c354320824cf475ca306790db959fd0ae188b23b1daf77cab492cbe49739e7f7a0c6e3e6bfa70810da20fc46c96f251d0bf2efa58e8d169fafb2b4fa1936479c42e40f038ad8cfe4f01a650972b2ed6054e8a74058f80178d07f9a0a0b2dc4253e4f91a29187
-ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block
-.testEciesBasic:04e3f709f0fc9ea9524c08ad2904948b3d5322f1a49fc8b7b7d68c87be6892ea4190fd7302ee05bd920cda52e1d3796bd5eb154e1512a3af261798a98af94a163e296d8911accf000caaf4076aad3bbc588866b113b0524703e51bff847a9c84ebfeea0b2d
-..E.No implementation for:ECIESwithDESede
-...No implementation for:ECIESWithAES
-.0436f491ded30fde197e8580bf5fc8ea7816e9a927f99095d7e153179f3e336570f2d9e9d6899abbee712cb3b15aa421a1a4e7b288bf93672d1ed7f7a5a9836a9ea60992ad02f05f8e5d8b6c5f1cc45bddd69e59a0f608092725741f747ca24f35314ef14b4f4c4ae64a6b5e50d2d5c14ee3634202993a965a49e6818d601ca967633a1ac4
-E..E...........testDefaultSize: keysize=2048
+count:50000 cutoff:1371837 relative average:1.0014435768887362 sigmas:0.5590949249044953
+count:25001 cutoff:162330 relative average:0.9962461251952508 sigmas:1.0280615149192152
+count:12507 cutoff:160748 relative average:0.9862663940650013 sigmas:2.660245909636983
+count:6259 cutoff:160062 relative average:0.9821484681190479 sigmas:2.446181024772211
+count:3128 cutoff:159588 relative average:0.9862073523631051 sigmas:1.3361082355081653
+count:1568 cutoff:159208 relative average:0.9777033267278311 sigmas:1.5292332293942312
+count:782 cutoff:158875 relative average:0.9764194782954857 sigmas:1.1421349285652223
+count:391 cutoff:158578 relative average:0.97494813038864 sigmas:0.8580036763393446
+count:197 cutoff:158338 relative average:0.9788108329970825 sigmas:0.5151190656363039
+count:99 cutoff:158083 relative average:0.9858912287284323 sigmas:0.24314616130559097
+count:49 cutoff:157857 relative average:1.010785897008216 sigmas:0.13077205136404602
+count:25 cutoff:157638 relative average:1.0038893967083369 sigmas:0.033683163548153754
+count:13 cutoff:157453 relative average:1.038294444855056 sigmas:0.23914873146960175
+..E.E.E.E..E.No implementation for:ECIESwithDESede
+..E.No implementation for:ECIESWithAES
+.E..E...........testDefaultSize: keysize=2048
....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Public key:
-Modulus:27268732988680494177538125473894212438854892687460650056643408401382025160582004731018208017658785123824128353969496951052208000464570532733023628362739598025750195127253641873558217532319856978607798889761906706315889429914159935303400150965678383410706441705979154725452722738652355030353533280853361979850394372354902158482147326839728692188916322782609763427287682517970561396385566085221770541645685262820740459120671788367020171549608568852881997030952012834819310253521047775373605561891105021933366338442413800495913384040682510831715202089332624168382405958472730569411661867167837537790248460428856554272317
+Modulus:21508164727075686825423098702336920048672798594425904274096273024076738041534378573776732320465250363124743103573752805835277448823784489322448705649322163310838910483704033817839034635778566200415031192984928261441629891567900066979546584627996176821712001656969123502418594828321242053654763748111240016746106747506674263213473644516033346683028441384107826023838086992804778865105166900102391266430938605449943890030406044679898794932320286776264819910534360645862620808449599544166084820926307710627039260535488941996230728334462247069886596650133138622343876549445503251191414695899085654213893751041896204634241
E:65537
-encoded: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
+encoded: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
Private key:
-D:8120870593810695410380401360097811789910285304904301958901654385674865741057101749204996795469053186051198943323613481577757139464230211523517839793853397385714625835729022617257007655020107856325094447883302777675517218492601378416529783885021100267306452477172408751606321864773293548757573367854120457782986998209843421318457528620192348790255443045354312331274800163092744861507133035919803227922550792776495064144338121078770192912563447678586169298308588510268853194252580394458678976372630913341487973763457686659528224164265696606025687897306328662584186970442692780948314267265754308713692452607740301034523
-encoded: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
-Signature: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
+D:1504475397868329605100108949542823530725060301150448627012616378696366729738986755219738241605395791341602508087919439402938350012518639015768733370049058198539958731478709996329227680990400721794598574033617000816543202014436820148175632552312304096845037819795851265940803566561357002677370809043425119348871447029412670739310543353951175786445081880786994222479847926641259053594887644510884490226680996817726271487020075267992600036176634625866573353714686437230554569906426865356640810161781538253367045437601823227661702387431862578706769974328653947704710382968763737416457060507214779309469543482563185728941
+encoded: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
+Signature:8b08ed22bd52ce655bb80e59d253973ce43495c9ad327b31911791948faaca9eff76ef8a20a2561faaa8ca4a702e3a39210d5c65c9d263706913029fc9dab4da76d0e1c05d288c8dbe657073c5449dc700bf1ca5c781ef02d265acceb3eac3f92a0f94655d18172610bba9768cd22afe842ac226ed0c15341ba1d0597ee8e539a27544b549f8a92ef1243515db7cad4c34731fa8926a338241e2c0a299d6410097732630f0c72d8e56d3bf762f09a751d2bf16c77434dfe8c674a4a88bf42173a6aa4ddaf09e38d05e5916717f53986a83981d053441a24199ea47b114c87d88bc71ed5792a28b20e235986ac860c3296cf32f25a79d4957eae267a9c2a1f3a4
..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
-Time: 65.024
-There were 7 failures:
-1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+Time: 2,200.089
+There were 19 failures:
+1) testEax(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testEax(AesEaxTest.java:264)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLateUpdateAAD(com.google.security.wycheproof.AesEaxTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.AesEaxTest.testLateUpdateAAD(AesEaxTest.java:275)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+3) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1324,7 +1400,7 @@ Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
at org.junit.Assert.assertArrayEquals(Assert.java:305)
at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
... 32 more
-2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+4) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1366,7 +1442,233 @@ Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim
at org.junit.Assert.assertEquals(Assert.java:144)
at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
... 32 more
-3) testEncode(com.google.security.wycheproof.EcdhTest)
+5) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:0d6159c6a9d509e71df173d39f8a8892 pt: 0d6159c6a9d509e71df173d39f8a8892
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:252)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testAesEax(com.google.security.wycheproof.CipherInputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:5b8dd86d517f6b3368b57a5da9f7f5c9 pt: 5b8dd86d517f6b3368b57a5da9f7f5c9
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:190)
+ at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:291)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted: pt:
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:186)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:227)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:5daca603c36a4c2a6aba0975617a2e8f pt: 5daca603c36a4c2a6aba0975617a2e8f
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:250)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.lang.AssertionError: this should fail; decrypted:f2d4ce6cce4527c0266a972d13753608 pt: f2d4ce6cce4527c0266a972d13753608
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:159)
+ at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:208)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testSemanticSecurityDhies(com.google.security.wycheproof.DhiesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:165)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhies(DhiesTest.java:178)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testEncode(com.google.security.wycheproof.EcdhTest)
org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
at org.junit.Assert.assertEquals(Assert.java:115)
at org.junit.Assert.assertEquals(Assert.java:144)
@@ -1403,14 +1705,176 @@ org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e002
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-4) testAlias(com.google.security.wycheproof.EciesTest)
-java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1537)
- at javax.crypto.Cipher.init(Cipher.java:1470)
- at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:345)
- at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:353)
+12) testModifyPoint(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:227)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:322)
+ at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:332)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testEciesCorruptDefault(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptDefault(EciesTest.java:209)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testEciesBasic(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:89)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+16) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
+ at javax.crypto.Cipher.init(Cipher.java:1186)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:359)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1443,12 +1907,15 @@ java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-5) testByteBuffer(com.google.security.wycheproof.EciesTest)
-java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1246)
+17) testDefaultEcies(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:393)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:273)
+ at com.google.security.wycheproof.EciesTest.testDefaultEcies(EciesTest.java:282)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1481,13 +1948,15 @@ java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-6) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
-java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1246)
+18) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:202)
- at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:183)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:213)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1520,12 +1989,14 @@ java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-7) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
-java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
- at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
- at javax.crypto.Cipher.init(Cipher.java:1246)
+19) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.security.InvalidKeyException: Illegal key size or default parameters
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1026)
+ at javax.crypto.Cipher.implInit(Cipher.java:801)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1249)
at javax.crypto.Cipher.init(Cipher.java:1186)
- at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:430)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:394)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -1560,12 +2031,12 @@ java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
FAILURES!!!
-Tests run: 96, Failures: 7
+Tests run: 96, Failures: 19
BazelTestRunner exiting with a return value of 1
JVM shutdown hooks (if any) will run now.
The JVM will exit once they complete.
--- JVM shutdown starting at 2018-04-06 21:30:08 --
+-- JVM shutdown starting at 2018-04-06 19:32:14 --