aboutsummaryrefslogtreecommitdiff
path: root/testlogs/ConscryptAllTests_1_0_1.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/ConscryptAllTests_1_0_1.txt')
-rwxr-xr-xtestlogs/ConscryptAllTests_1_0_1.txt1143
1 files changed, 133 insertions, 1010 deletions
diff --git a/testlogs/ConscryptAllTests_1_0_1.txt b/testlogs/ConscryptAllTests_1_0_1.txt
index 7527870..d33dd48 100755
--- a/testlogs/ConscryptAllTests_1_0_1.txt
+++ b/testlogs/ConscryptAllTests_1_0_1.txt
@@ -1,7 +1,8 @@
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
-----------------------------------------------------------------------------
JUnit4 Test Runner
-.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.
+.testDefaultTagSizeAlgorithmParameterGenerator:java.security.NoSuchAlgorithmException: GCM AlgorithmParameterGenerator not available
+......E......E.....
Provider:Conscrypt
AlgorithmParameters.AES
AlgorithmParameters.ChaCha20
@@ -181,561 +182,93 @@ java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509Certificate
java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
-..Encoded ECPrivateKey:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b0201010420cf0dd25b0b9bce4253530bc195413773594bb34ab52884092a639a9282f5d03da14403420004160c1eed0e7f39355dfb3778238e2cb7c49ba5c055dc1cfafcefefffc17da63dbfceff45781a121d5ddc13f23db0cde1e785d9c80e5af04c3724b412723c9dde
-..E.testWrongOrder: ECDHC not supported
+..Encoded ECPrivateKey:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b020101042090206439cdd7661e4e527909a654c47cdeba8a74c2312f7a7898fdf5b0da2ef3a1440342000448eb5ddcddadeb2cdbb9c8c27b7159061f8f2f3bc231a49fca23484541e54959b4d4695a08c6e916ccddedeff1ee88dd1520254287a4470eceefd72a060559ba
+...testWrongOrder: ECDHC not supported
testWrongOrder: ECDHC not supported
-.E.E.E.E.E.E....Message:Hello
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 2 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = None throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:modified prime throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:06000066:public key routines:OPENSSL_internal:DECODE_ERROR
+testModifiedPublic:a = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: org.conscrypt.OpenSSLX509CertificateFactory$ParsingException: Error parsing public key
+testWrongOrder: ECDHC not supported
+.Generated shared secret with a modified order:ECDH
+expected:6f2960c4c0067bd2f24b708b3518d91be3a886c3eec7017cc67bce3876b788b4 computed:6f2960c4c0067bd2f24b708b3518d91be3a886c3eec7017cc67bce3876b788b4
+testWrongOrder: can't modify order.
+..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: java.lang.RuntimeException: error:0f000078:elliptic curve routines:OPENSSL_internal:POINT_IS_NOT_ON_CURVE
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: java.security.InvalidAlgorithmParameterException: EC_GROUP_new_arbitrary failed
+modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
+testModifiedPublic:using secp224r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:a = 0 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws java.security.InvalidKeyException: error:0f00006a:elliptic curve routines:OPENSSL_internal:INCOMPATIBLE_OBJECTS
+order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
+order = 0 throws java.lang.IllegalArgumentException: n is not positive
+cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
+cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
+testWrongOrder: ECDHC not supported
+.....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Curve:secp256r1
Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
Private key:
-S:64700641637252361393490439482981301975857624434252667760071842545069756290599
-encoded:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b02010104208f0b43f324a82fd32b9209182654f5ba16d6e5c871718a5f420d6e2e98d09627a14403420004b3ca9d93c535263d34899e5ca5da476bb7477727b3aa92f9b597a19f3cd1ebf562c5206050f98090beac363211cb698ce23ed1df249cbdca49af7a7bede61723
+S:107806941237965570257620637023063029008424051804378219911209126844941717138712
+encoded:308187020100301306072a8648ce3d020106082a8648ce3d030107046d306b0201010420ee5890ff443f70f40a5d5955a934b39ccda0e57c90836c76e42d8b029b9eed18a14403420004bb0fc2bd1e36c9ede2041a7ee5cc201135fc7f65c7cdb77bb3fb7b615ac51b5e37eb917aa36f1edc91fc4d7d0b994d74825d598218f572ecc65b1596731faacd
Public key:
-X:81321990561546909184986904834973877237825630983537243187638121136358062943221
-Y:44674951485487047706841711613172540153899686951641460397030373451761988278051
-encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004b3ca9d93c535263d34899e5ca5da476bb7477727b3aa92f9b597a19f3cd1ebf562c5206050f98090beac363211cb698ce23ed1df249cbdca49af7a7bede61723
-Signature:3046022100a12f0d4c9824af157158e0e74aef130f48e7e6366aeb5e442285f0bcdca9930d022100e8ffa44f43179aab189752cefc1897f672a081d307b7638dd97ef39f2920e4a2
-r:72905502221631486795766195628300709374737308122862241967798193131179741909773
-s:105388260896138584199460742381306554444114590720250260712979328798441506661538
-.Conscrypt curve:secp256r1 countLsb:497 countMsb:518
-Conscrypt curve:secp224r1 countLsb:505 countMsb:486
-Conscrypt curve:secp384r1 countLsb:520 countMsb:517
-Conscrypt curve:secp521r1 countLsb:534 countMsb:542
-Conscrypt curve:brainpoolP256r1 countLsb:527 countMsb:468
+X:84610349428445595400943507091846916029226818650519631819221575886489147218782
+Y:25293419791847965588235886617770919842964860405504085712645923663847232613069
+encoded:3059301306072a8648ce3d020106082a8648ce3d03010703420004bb0fc2bd1e36c9ede2041a7ee5cc201135fc7f65c7cdb77bb3fb7b615ac51b5e37eb917aa36f1edc91fc4d7d0b994d74825d598218f572ecc65b1596731faacd
+Signature:3045022100a1a5093886f6ac0e821a23de3728d359ad39cf5367d1ffdc81e6737887dbacbc02200d5211ee4b5a7049ef0c4640b25f62bf6a56092c9764e85f2ddcc2273ed609fb
+r:73113962027281778516271397773330681495847310853952699574239066579472702221500
+s:6025072244985118954148040432154078601830275894723289584064072622099035195899
+.Conscrypt curve:secp256r1 countLsb:492 countMsb:523
+Conscrypt curve:secp224r1 countLsb:511 countMsb:514
+Conscrypt curve:secp384r1 countLsb:519 countMsb:509
+Conscrypt curve:secp521r1 countLsb:504 countMsb:520
+Conscrypt curve:brainpoolP256r1 countLsb:519 countMsb:541
..testTiming algorithm:SHA256WithECDSA
-count:50000 cutoff:3337907 relative average:0.9996538219933733 sigmas:0.1340741654488599
-count:25007 cutoff:77511 relative average:0.9976793103304802 sigmas:0.6356360108407795
-count:12507 cutoff:75973 relative average:0.9989072112362127 sigmas:0.2116768787980019
-count:6250 cutoff:73098 relative average:1.0035742271651817 sigmas:0.4894212110044414
-count:3125 cutoff:43305 relative average:1.0030303257950788 sigmas:0.29341003344806155
-count:1570 cutoff:43071 relative average:1.000604378421978 sigmas:0.04147815249558055
-count:782 cutoff:42950 relative average:1.00944137748304 sigmas:0.4572980671197269
-count:392 cutoff:42876 relative average:1.035942016473501 sigmas:1.2325544096149832
-count:196 cutoff:42812 relative average:1.0817845738692047 sigmas:1.9831705210356563
-count:100 cutoff:42772 relative average:1.0437593203652078 sigmas:0.7579336617722339
-count:49 cutoff:42729 relative average:1.0015450835307877 sigmas:0.01873314224083643
-count:25 cutoff:42683 relative average:0.9124250201020496 sigmas:0.7584215732753659
-count:13 cutoff:42643 relative average:0.6163659693549819 sigmas:2.3957937534956475
-..............E.E.E..testDefaultSize: keysize=2048
+count:50000 cutoff:496584 relative average:1.0033270559493157 sigmas:1.288563228359975
+count:25072 cutoff:44010 relative average:1.0020556509587657 sigmas:0.5637732844036017
+count:12514 cutoff:43809 relative average:1.0098093320473396 sigmas:1.9006324437828912
+count:6266 cutoff:43675 relative average:1.0109280220656731 sigmas:1.4982951920442165
+count:3146 cutoff:43567 relative average:1.0053338588260263 sigmas:0.5181810221083829
+count:1563 cutoff:43481 relative average:0.9823225673071267 sigmas:1.2104847116668942
+count:782 cutoff:43416 relative average:0.9859774849878651 sigmas:0.679187864559564
+count:391 cutoff:43354 relative average:1.0030976053806344 sigmas:0.1060901579668011
+count:199 cutoff:43302 relative average:1.0061107198451844 sigmas:0.14930678325085778
+count:99 cutoff:43247 relative average:1.0108814970843056 sigmas:0.18752832506674416
+count:49 cutoff:43100 relative average:1.0458433753837038 sigmas:0.5558213874851916
+count:25 cutoff:42428 relative average:1.009396436721696 sigmas:0.0813755290604177
+count:13 cutoff:41268 relative average:0.9666428444206673 sigmas:0.2083153698251968
+..................testDefaultSize: keysize=2048
....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Public key:
-Modulus:20157110042187680020534187426494027097659658848185364537589150444774875762537327264479641361516045083453377693749813710932706689735876414713064531138950921454464354647810938428191335844442398115096474780604763857720754280330951539356629708148873034152312939824899520179904668120036414444061740646699090037867328969727669272187857369617104787069782413180043263704289843775221423997069448904086713300210498851069067796344151743166466824677940611113721341697755098455271272439419859421217146166980544530688656378025931535392196469467027358847673334155348729384336617816576854263313496613770858117654297229279869346971939
+Modulus:29729202879896619468317860034339249249001613202369739370188755920704840125631090832057060293315721600387588254558027164811598810011360154236284893000321427792001520413360970808954222714006053742419274657308575133915488685109767516678405394914593579401215175119161928577617758649746960558617926011688149647886555110698780818881370164574325600849941779936032150945595381238103008114964412679275336371783228383432794362359578602132721152460057896795180696145750595550599425293256257549417070470266752844608602812709175867850762931702677524813881360876743328029050481741733552856335301127282449423925050095784850581227399
E:65537
-encoded:30820122300d06092a864886f70d01010105000382010f003082010a02820101009facd1509b10e3d65d7d742016c59d96b007db1ea73ec9ad47d4aade66aed11044495c70cdfb2175d3b93c93bebabc6225d0c957c5577a4b87600de9c778353d550fdce82194c7b31ebc89357335a1e0248d3bb24b5e357752d83c063bc77a268bb1f38d6e92745e92048222fce7fe8bbde17ee3eb73e8c49f841e82e81f18f45ad58486d1ba897486936162923ac0d114df8a5273380ffbda1cda63918e8cd8ce8c8c398b3969442cf109649716d8610cf85f97b7b167ed8c2aed76c5a0c22ed9ca219dc20f95898f69c13c6ff2141988b994b75485d941a2b5a01c4c30b2835b39446704a8d0214ee4ca0d27349fb65d9f80a97c52774170e67282235701230203010001
+encoded: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
Private key:
-D:1822086445950534523322417596357096482867979344387518456466337978443533065238947204418696950310734960127740335292372065538304213107765402650349875539349300148768216137338296958028953193337872858082976527449116100631918384257146529101706931392830747005365832649434806406545695379014130316752812841821971190309759023314547591492021302877204804427377587016153455422623580696825291157420944570336041858303624858976927806291976879813700202532190610214023170043135525884284087533542043925148572008913918419467123912490991475851093528362806770076129724589989935809781182892347096855510393648900083113671390905693951185894473
-encoded:308204bf020100300d06092a864886f70d0101010500048204a9308204a502010002820101009facd1509b10e3d65d7d742016c59d96b007db1ea73ec9ad47d4aade66aed11044495c70cdfb2175d3b93c93bebabc6225d0c957c5577a4b87600de9c778353d550fdce82194c7b31ebc89357335a1e0248d3bb24b5e357752d83c063bc77a268bb1f38d6e92745e92048222fce7fe8bbde17ee3eb73e8c49f841e82e81f18f45ad58486d1ba897486936162923ac0d114df8a5273380ffbda1cda63918e8cd8ce8c8c398b3969442cf109649716d8610cf85f97b7b167ed8c2aed76c5a0c22ed9ca219dc20f95898f69c13c6ff2141988b994b75485d941a2b5a01c4c30b2835b39446704a8d0214ee4ca0d27349fb65d9f80a97c52774170e67282235701230203010001028201000e6f074973884e7d795c56a11df33020727a20a715342f9e8a7b36bf92e5a3955baee151d074d931f6f916ce3e33fac51e7e5097aeb4392457063fa10dd1c27245b1ab8f8f958ce06c06069b292119d312a01d062c1a45d8004a4bfc13999fb8edf0cb3f7cd5754fcfd58e294e80eecebffe806e11971bdd463ecc53f0affaf285a8bb7d442e1832f2a6ba4648ec86c5ec9bad00a8dbd26356428c6723f0cc3a96aa287ae29aa76fbe722563627de240f1d7f86b666c9f83988fda07614056413672f161e26e681a5c3a219e48c61969ebd4ded85abe9ce745a88438ee45c43244dbd21e98a566fd9cf4b2f3729336be4fb142ea118a0e0cf1945f396c5fbc4902818100dfe1c660470989c91e53190bc00da314c36315ad175ba3549a79691259b2fb1e976ecfe23994e85603a79978c48a7f5978fc21285718f227f584424c7c06604319a8ce0747bf9f0a428f04ffa9166410b2502505c411c0976bed72c9e137ca72abdbd44480d86bdcf6875f0e39940611513cc113ccfce59a3a6a0622c0e0647902818100b694ffdb10306535eeb342be1751559acfd7e57b53714a06993765762a2b4a22c7d16c3cae88b925bcf151a9e6367eb09620c6b2aa9c6523cbdeb284092099ee0658245eef8cf2f89948ace85f551b8a3a4eac37c5b170115c3fd8813052ef405a8519e48ecdf74136ed22295552eed67533d7ebbec8e2bdfaf9bc0f06afd37b02818100afe470f7b937ec31bf8a67d60c786a54e8c113099f9d567024c11864db663bd728005e810cde49bf3235dde4bcfd56da53ac3adcb7b9189f7e4bffce996e64f8b2d325b3209292fffb94e3c77cefe3841ea3cac281edb49302af560cf7cdde5743607d9fa85ee03784d48c40dfc9c50e9bf59077df081dd792e73394e0562b79028181009d6fa79b7ebf2c56b0087511b2cb987450aa4a9fe818b50b318cb9f9856d24950f15ff2de815cf08c27e97bb57de3faa071a261ba3d00dca2b1e517256e87cb2e95791ad2704b3f237429a8e18be2b6c2ad0f1e1799f82120628ab88e261711a5db38ddb2e645dc327189d2f64fa8925f59409a8a72f538d1bdfc21076e4a00702818100de01b362ff6a878e373254019f2656dc2d88960eb2771cdb8c6a7d1da8bebca05651d9f32ebb811366a4e27c7d060c00dccdb0ba569283314b712e1b80d9c95b7522dfbfcfe7610de702e3fdb987fa58b079d44fcf864bbc51a0bb880ddeda6632407457ea79d1378e6bb3185cda79cbd4c629448a982636f16c2d595b45b131
-Signature: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
+D:529573251737232625704288675615182775437090017539029617885081981396190058982771280781653207475934263147375034163792291065688084757868231483377395505629916470547756129949406289793688256990723259514657395588070376139564453610317059805889507284494338182455035536806487921005211396852639685180899416643590259715432045742925321683699401915422907440874173512687163902593631681946028889132357815308193587912842679270109714257106180666803414660706763973678154320703613300612406629584099655621318093029045415993900679763003331685542450983559579330175260214710805987572751263885943780942969988019064301352232364359006293747473
+encoded: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
+Signature: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
..Rejected legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
-Time: 145.882
-There were 32 failures:
-1) testDefaultTagSizeAlgorithmParameterGenerator(com.google.security.wycheproof.AesGcmTest)
-java.lang.ExceptionInInitializerError
- at javax.crypto.JceSecurity.loadPolicies(JceSecurity.java:378)
- at javax.crypto.JceSecurity.setupJurisdictionPolicies(JceSecurity.java:323)
- at javax.crypto.JceSecurity.access$000(JceSecurity.java:50)
- at javax.crypto.JceSecurity$1.run(JceSecurity.java:85)
- at java.security.AccessController.doPrivileged(Native Method)
- at javax.crypto.JceSecurity.<clinit>(JceSecurity.java:82)
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.testDefaultTagSizeAlgorithmParameterGenerator(AesGcmTest.java:785)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-Caused by: java.lang.SecurityException: Framework jar verification can not be initialized
- at javax.crypto.JarVerifier.<clinit>(JarVerifier.java:228)
- ... 40 more
-Caused by: java.security.PrivilegedActionException: java.security.NoSuchAlgorithmException: SHA1withDSA Signature not available
- at java.security.AccessController.doPrivileged(Native Method)
- at javax.crypto.JarVerifier.<clinit>(JarVerifier.java:186)
- ... 40 more
-Caused by: java.security.NoSuchAlgorithmException: SHA1withDSA Signature not available
- at java.security.Signature.getInstance(Signature.java:229)
- at org.conscrypt.OpenSSLX509Certificate.verifyInternal(OpenSSLX509Certificate.java:377)
- at org.conscrypt.OpenSSLX509Certificate.verify(OpenSSLX509Certificate.java:398)
- at javax.crypto.JarVerifier.testSignatures(JarVerifier.java:775)
- at javax.crypto.JarVerifier.access$400(JarVerifier.java:37)
- at javax.crypto.JarVerifier$1.run(JarVerifier.java:222)
- at javax.crypto.JarVerifier$1.run(JarVerifier.java:187)
- ... 42 more
-2) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:422)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-3) testReadOnlyByteBuffer(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testReadOnlyByteBuffer(AesGcmTest.java:596)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-4) testByteBuffer(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testByteBuffer(AesGcmTest.java:362)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-5) testLateUpdateAAD(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testLateUpdateAAD(AesGcmTest.java:287)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-6) testByteBufferWithOffset(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testByteBufferWithOffset(AesGcmTest.java:626)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-7) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:497)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-8) testEncryptWithEmptyArrays(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testEncryptWithEmptyArrays(AesGcmTest.java:202)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-9) testVectors(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testVectors(AesGcmTest.java:190)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-10) testDefaultTagSizeIvParameterSpec(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.testDefaultTagSizeIvParameterSpec(AesGcmTest.java:758)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-11) testDecryptWithEmptyArrays(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testDecryptWithEmptyArrays(AesGcmTest.java:229)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-12) testDecryptWithEmptyBuffer(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testDecryptWithEmptyBuffer(AesGcmTest.java:710)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-13) testByteBufferSize(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testByteBufferSize(AesGcmTest.java:346)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-14) testByteBufferAlias(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testByteBufferAlias(AesGcmTest.java:387)
+Time: 114.467
+There were 7 failures:
+1) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: direct buffers and output offset -1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -768,11 +301,22 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-15) testEncryptWithEmptyByteBuffer(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testEncryptWithEmptyByteBuffer(AesGcmTest.java:691)
+Caused by: java.lang.RuntimeException: error:1e000067:Cipher functions:OPENSSL_internal:BUFFER_TOO_SMALL
+ at org.conscrypt.NativeCrypto.EVP_AEAD_CTX_seal(Native Method)
+ at org.conscrypt.OpenSSLCipher$EVP_AEAD.doFinalInternal(OpenSSLCipher.java:1213)
+ at org.conscrypt.OpenSSLCipher.engineDoFinal(OpenSSLCipher.java:389)
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:830)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:562)
+ ... 32 more
+2) testByteBufferSize(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: ciphertext size:32 expected:<16> but was:<32>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferSize(AesGcmTest.java:355)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
@@ -805,84 +349,14 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-16) testIvReuse(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:320)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-17) testByteBufferTooShort(com.google.security.wycheproof.AesGcmTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.AesGcmTest.getTestVectors(AesGcmTest.java:176)
- at com.google.security.wycheproof.AesGcmTest.testByteBufferTooShort(AesGcmTest.java:657)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-18) testEmptyPlaintext(com.google.security.wycheproof.CipherInputStreamTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:76)
+3) testEmptyPlaintext(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
at com.google.security.wycheproof.CipherInputStreamTest.testEmptyPlaintext(CipherInputStreamTest.java:261)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -917,10 +391,14 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-19) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:76)
+4) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:244)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -955,10 +433,14 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-20) testAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:76)
+5) testAesGcm(com.google.security.wycheproof.CipherInputStreamTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.CipherInputStreamTest$TestVector.<init>(CipherInputStreamTest.java:77)
at com.google.security.wycheproof.CipherInputStreamTest.getTestVectors(CipherInputStreamTest.java:97)
at com.google.security.wycheproof.CipherInputStreamTest.testAesGcm(CipherInputStreamTest.java:231)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -993,10 +475,14 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-21) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:75)
+6) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:217)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1031,10 +517,14 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-22) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:75)
+7) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest)
+java.security.InvalidKeyException: Illegal key size
+ at javax.crypto.Cipher.checkCryptoPerm(Cipher.java:1039)
+ at javax.crypto.Cipher.implInit(Cipher.java:805)
+ at javax.crypto.Cipher.chooseProvider(Cipher.java:864)
+ at javax.crypto.Cipher.init(Cipher.java:1396)
+ at javax.crypto.Cipher.init(Cipher.java:1327)
+ at com.google.security.wycheproof.CipherOutputStreamTest$TestVector.<init>(CipherOutputStreamTest.java:76)
at com.google.security.wycheproof.CipherOutputStreamTest.getTestVectors(CipherOutputStreamTest.java:96)
at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:198)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
@@ -1069,381 +559,14 @@ java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecur
at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-23) testLargePrivateKey(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testLargePrivateKey(EcdhTest.java:2185)
- at com.google.security.wycheproof.EcdhTest.testLargePrivateKey(EcdhTest.java:2204)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-24) testBasic(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testBasic(EcdhTest.java:1865)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-25) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:1921)
- at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:2010)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-26) testWrongOrderEcdh(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testWrongOrder(EcdhTest.java:2087)
- at com.google.security.wycheproof.EcdhTest.testWrongOrderEcdh(EcdhTest.java:2156)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-27) testVectors(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testVectors(EcdhTest.java:1878)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-28) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:1966)
- at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2016)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-29) testLargePrivateKeyNoPresubmit(com.google.security.wycheproof.EcdhTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.KeyAgreement.getInstance(KeyAgreement.java:179)
- at com.google.security.wycheproof.EcdhTest.testLargePrivateKey(EcdhTest.java:2185)
- at com.google.security.wycheproof.EcdhTest.testLargePrivateKeyNoPresubmit(EcdhTest.java:2213)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-30) testOutdatedProvider(com.google.security.wycheproof.RsaEncryptionTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.RsaEncryptionTest.testOutdatedProvider(RsaEncryptionTest.java:52)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-31) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:107)
- at com.google.security.wycheproof.RsaEncryptionTest.testExceptionsPKCS1(RsaEncryptionTest.java:149)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
-32) testGetExceptionsOAEP(com.google.security.wycheproof.RsaEncryptionTest)
-java.lang.NoClassDefFoundError: Could not initialize class javax.crypto.JceSecurity
- at javax.crypto.Cipher.getInstance(Cipher.java:514)
- at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:107)
- at com.google.security.wycheproof.RsaEncryptionTest.testGetExceptionsOAEP(RsaEncryptionTest.java:154)
- at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
- at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
- at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
- at java.lang.reflect.Method.invoke(Method.java:498)
- at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
- at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
- at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
- at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
- at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
- at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at org.junit.runners.Suite.runChild(Suite.java:127)
- at org.junit.runners.Suite.runChild(Suite.java:26)
- at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
- at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
- at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
- at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
- at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
- at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
- at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
- at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
- at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
- at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
- at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
- at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
FAILURES!!!
-Tests run: 69, Failures: 32
+Tests run: 69, Failures: 7
BazelTestRunner exiting with a return value of 1
JVM shutdown hooks (if any) will run now.
The JVM will exit once they complete.
--- JVM shutdown starting at 2018-04-05 21:19:14 --
+-- JVM shutdown starting at 2018-04-05 22:36:02 --