aboutsummaryrefslogtreecommitdiff
path: root/testlogs/SpongyCastleAllTests_1_52.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testlogs/SpongyCastleAllTests_1_52.txt')
-rwxr-xr-xtestlogs/SpongyCastleAllTests_1_52.txt1639
1 files changed, 1639 insertions, 0 deletions
diff --git a/testlogs/SpongyCastleAllTests_1_52.txt b/testlogs/SpongyCastleAllTests_1_52.txt
new file mode 100755
index 0000000..1463214
--- /dev/null
+++ b/testlogs/SpongyCastleAllTests_1_52.txt
@@ -0,0 +1,1639 @@
+exec ${PAGER:-/usr/bin/less} "$0" || exit 1
+-----------------------------------------------------------------------------
+JUnit4 Test Runner
+...E.E.....E.........E..
+Provider:SC
+AlgorithmParameterGenerator.1.2.840.113549.3.2
+AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameterGenerator.AES
+AlgorithmParameterGenerator.CAMELLIA
+AlgorithmParameterGenerator.CAST5
+AlgorithmParameterGenerator.CCM
+AlgorithmParameterGenerator.DES
+AlgorithmParameterGenerator.DESEDE
+AlgorithmParameterGenerator.DH
+AlgorithmParameterGenerator.DSA
+AlgorithmParameterGenerator.ELGAMAL
+AlgorithmParameterGenerator.ElGamal
+AlgorithmParameterGenerator.GCM
+AlgorithmParameterGenerator.GOST3410
+AlgorithmParameterGenerator.IDEA
+AlgorithmParameterGenerator.NOEKEON
+AlgorithmParameterGenerator.RC2
+AlgorithmParameterGenerator.SEED
+AlgorithmParameterGenerator.Shacal2
+AlgorithmParameters.1.2.840.113549.3.2
+AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
+AlgorithmParameters.AES
+AlgorithmParameters.BLOWFISH
+AlgorithmParameters.CAMELLIA
+AlgorithmParameters.CAST5
+AlgorithmParameters.CCM
+AlgorithmParameters.DES
+AlgorithmParameters.DESEDE
+AlgorithmParameters.DH
+AlgorithmParameters.DSA
+AlgorithmParameters.ELGAMAL
+AlgorithmParameters.ElGamal
+AlgorithmParameters.GCM
+AlgorithmParameters.GOST3410
+AlgorithmParameters.IDEA
+AlgorithmParameters.IES
+AlgorithmParameters.NOEKEON
+AlgorithmParameters.OAEP
+AlgorithmParameters.PBKDF2
+AlgorithmParameters.PKCS12PBE
+AlgorithmParameters.PSS
+AlgorithmParameters.RC2
+AlgorithmParameters.RC5
+AlgorithmParameters.RC5-64
+AlgorithmParameters.RC6
+AlgorithmParameters.RIJNDAEL
+AlgorithmParameters.SEED
+AlgorithmParameters.SKIPJACK
+AlgorithmParameters.Serpent
+AlgorithmParameters.Shacal2
+AlgorithmParameters.TEA
+AlgorithmParameters.Threefish-1024
+AlgorithmParameters.Threefish-256
+AlgorithmParameters.Threefish-512
+AlgorithmParameters.Twofish
+AlgorithmParameters.XTEA
+CertPathBuilder.PKIX
+CertPathBuilder.RFC3280
+CertPathBuilder.RFC3281
+CertPathValidator.PKIX
+CertPathValidator.RFC3280
+CertPathValidator.RFC3281
+CertStore.Collection
+CertStore.LDAP
+CertStore.Multi
+CertificateFactory.X.509
+Cipher.1.2.392.200011.61.1.1.1.2
+Cipher.1.2.392.200011.61.1.1.1.3
+Cipher.1.2.392.200011.61.1.1.1.4
+Cipher.1.2.410.200004.1.4
+Cipher.1.2.643.2.2.21
+Cipher.1.2.840.113533.7.66.10
+Cipher.1.2.840.113549.1.1.1
+Cipher.1.2.840.113549.1.1.7
+Cipher.1.2.840.113549.1.9.16.3.6
+Cipher.1.2.840.113549.3.2
+Cipher.1.2.840.113549.3.7
+Cipher.1.3.14.3.2.7
+Cipher.1.3.6.1.4.1.188.7.1.1.2
+Cipher.1.3.6.1.4.1.3029.1.2
+Cipher.2.16.840.1.101.3.4.1.1
+Cipher.2.16.840.1.101.3.4.1.2
+Cipher.2.16.840.1.101.3.4.1.21
+Cipher.2.16.840.1.101.3.4.1.22
+Cipher.2.16.840.1.101.3.4.1.23
+Cipher.2.16.840.1.101.3.4.1.24
+Cipher.2.16.840.1.101.3.4.1.3
+Cipher.2.16.840.1.101.3.4.1.4
+Cipher.2.16.840.1.101.3.4.1.41
+Cipher.2.16.840.1.101.3.4.1.42
+Cipher.2.16.840.1.101.3.4.1.43
+Cipher.2.16.840.1.101.3.4.1.44
+Cipher.2.5.8.1.1
+Cipher.AES
+Cipher.AESRFC3211WRAP
+Cipher.AESRFC5649WRAP
+Cipher.AESWRAP
+Cipher.ARC4
+Cipher.BLOWFISH
+Cipher.BROKENPBEWITHMD5ANDDES
+Cipher.BROKENPBEWITHSHA1ANDDES
+Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.CAMELLIA
+Cipher.CAMELLIARFC3211WRAP
+Cipher.CAMELLIAWRAP
+Cipher.CAST5
+Cipher.CAST6
+Cipher.CCM
+Cipher.CHACHA
+Cipher.DES
+Cipher.DESEDE
+Cipher.DESEDERFC3211WRAP
+Cipher.DESEDEWRAP
+Cipher.DESRFC3211WRAP
+Cipher.DHIES
+Cipher.DHIESWITHAES
+Cipher.DHIESWITHDESEDE
+Cipher.DHIESwithAES
+Cipher.ECIES
+Cipher.ECIESWITHAES
+Cipher.ECIESWITHAES-CBC
+Cipher.ECIESWITHDESEDE
+Cipher.ECIESWITHDESEDE-CBC
+Cipher.ECIESwithAES
+Cipher.ECIESwithAES-CBC
+Cipher.ECIESwithDESEDE
+Cipher.ECIESwithDESEDE-CBC
+Cipher.ELGAMAL
+Cipher.ELGAMAL/PKCS1
+Cipher.ElGamal
+Cipher.GCM
+Cipher.GOST28147
+Cipher.Grain128
+Cipher.Grainv1
+Cipher.HC128
+Cipher.HC256
+Cipher.IDEA
+Cipher.IES
+Cipher.NOEKEON
+Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
+Cipher.PBEWITHMD2ANDDES
+Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+Cipher.PBEWITHMD5ANDDES
+Cipher.PBEWITHMD5ANDRC2
+Cipher.PBEWITHSHA1ANDDES
+Cipher.PBEWITHSHA1ANDRC2
+Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
+Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITAES-CBC-BC
+Cipher.PBEWITHSHAAND128BITRC2-CBC
+Cipher.PBEWITHSHAAND128BITRC4
+Cipher.PBEWITHSHAAND192BITAES-CBC-BC
+Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND256BITAES-CBC-BC
+Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+Cipher.PBEWITHSHAAND40BITRC2-CBC
+Cipher.PBEWITHSHAAND40BITRC4
+Cipher.PBEWITHSHAANDIDEA-CBC
+Cipher.PBEWITHSHAANDTWOFISH-CBC
+Cipher.RC2
+Cipher.RC2WRAP
+Cipher.RC5
+Cipher.RC5-64
+Cipher.RC6
+Cipher.RIJNDAEL
+Cipher.RSA
+Cipher.RSA/1
+Cipher.RSA/2
+Cipher.RSA/ISO9796-1
+Cipher.RSA/OAEP
+Cipher.RSA/PKCS1
+Cipher.RSA/RAW
+Cipher.SALSA20
+Cipher.SEED
+Cipher.SEEDWRAP
+Cipher.SKIPJACK
+Cipher.Serpent
+Cipher.Shacal2
+Cipher.TEA
+Cipher.Threefish-1024
+Cipher.Threefish-256
+Cipher.Threefish-512
+Cipher.Twofish
+Cipher.VMPC
+Cipher.VMPC-KSA3
+Cipher.XSALSA20
+Cipher.XTEA
+KeyAgreement.1.3.133.16.840.63.0.16
+KeyAgreement.1.3.133.16.840.63.0.2
+KeyAgreement.DH
+KeyAgreement.ECDH
+KeyAgreement.ECDHC
+KeyAgreement.ECDHWITHSHA1KDF
+KeyAgreement.ECMQV
+KeyFactory.DH
+KeyFactory.DSA
+KeyFactory.DSTU4145
+KeyFactory.EC
+KeyFactory.ECDH
+KeyFactory.ECDHC
+KeyFactory.ECDSA
+KeyFactory.ECGOST3410
+KeyFactory.ECMQV
+KeyFactory.ELGAMAL
+KeyFactory.ElGamal
+KeyFactory.GOST3410
+KeyFactory.RSA
+KeyFactory.X.509
+KeyGenerator.1.2.392.200011.61.1.1.1.2
+KeyGenerator.1.2.392.200011.61.1.1.1.3
+KeyGenerator.1.2.392.200011.61.1.1.1.4
+KeyGenerator.1.2.392.200011.61.1.1.3.2
+KeyGenerator.1.2.392.200011.61.1.1.3.3
+KeyGenerator.1.2.392.200011.61.1.1.3.4
+KeyGenerator.1.2.410.200004.1.4
+KeyGenerator.1.2.410.200004.7.1.1.1
+KeyGenerator.1.2.840.113549.3.2
+KeyGenerator.1.2.840.113549.3.7
+KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.1
+KeyGenerator.2.16.840.1.101.3.4.1.2
+KeyGenerator.2.16.840.1.101.3.4.1.21
+KeyGenerator.2.16.840.1.101.3.4.1.22
+KeyGenerator.2.16.840.1.101.3.4.1.23
+KeyGenerator.2.16.840.1.101.3.4.1.24
+KeyGenerator.2.16.840.1.101.3.4.1.25
+KeyGenerator.2.16.840.1.101.3.4.1.26
+KeyGenerator.2.16.840.1.101.3.4.1.27
+KeyGenerator.2.16.840.1.101.3.4.1.3
+KeyGenerator.2.16.840.1.101.3.4.1.4
+KeyGenerator.2.16.840.1.101.3.4.1.41
+KeyGenerator.2.16.840.1.101.3.4.1.42
+KeyGenerator.2.16.840.1.101.3.4.1.43
+KeyGenerator.2.16.840.1.101.3.4.1.44
+KeyGenerator.2.16.840.1.101.3.4.1.45
+KeyGenerator.2.16.840.1.101.3.4.1.46
+KeyGenerator.2.16.840.1.101.3.4.1.47
+KeyGenerator.2.16.840.1.101.3.4.1.5
+KeyGenerator.2.16.840.1.101.3.4.1.6
+KeyGenerator.2.16.840.1.101.3.4.1.7
+KeyGenerator.2.16.840.1.101.3.4.2
+KeyGenerator.2.16.840.1.101.3.4.22
+KeyGenerator.2.16.840.1.101.3.4.42
+KeyGenerator.AES
+KeyGenerator.AES-GMAC
+KeyGenerator.AESWRAP
+KeyGenerator.ARC4
+KeyGenerator.BLOWFISH
+KeyGenerator.CAMELLIA
+KeyGenerator.CAMELLIA-GMAC
+KeyGenerator.CAST5
+KeyGenerator.CAST6
+KeyGenerator.CAST6-GMAC
+KeyGenerator.CHACHA
+KeyGenerator.DES
+KeyGenerator.DESEDE
+KeyGenerator.DESEDEWRAP
+KeyGenerator.GOST28147
+KeyGenerator.Grain128
+KeyGenerator.Grainv1
+KeyGenerator.HC128
+KeyGenerator.HC256
+KeyGenerator.HMACGOST3411
+KeyGenerator.HMACMD2
+KeyGenerator.HMACMD4
+KeyGenerator.HMACMD5
+KeyGenerator.HMACRIPEMD128
+KeyGenerator.HMACRIPEMD160
+KeyGenerator.HMACRIPEMD256
+KeyGenerator.HMACRIPEMD320
+KeyGenerator.HMACSHA1
+KeyGenerator.HMACSHA224
+KeyGenerator.HMACSHA256
+KeyGenerator.HMACSHA3-224
+KeyGenerator.HMACSHA3-256
+KeyGenerator.HMACSHA3-384
+KeyGenerator.HMACSHA3-512
+KeyGenerator.HMACSHA384
+KeyGenerator.HMACSHA512
+KeyGenerator.HMACSHA512/224
+KeyGenerator.HMACSHA512/256
+KeyGenerator.HMACSkein-1024-1024
+KeyGenerator.HMACSkein-1024-384
+KeyGenerator.HMACSkein-1024-512
+KeyGenerator.HMACSkein-256-128
+KeyGenerator.HMACSkein-256-160
+KeyGenerator.HMACSkein-256-224
+KeyGenerator.HMACSkein-256-256
+KeyGenerator.HMACSkein-512-128
+KeyGenerator.HMACSkein-512-160
+KeyGenerator.HMACSkein-512-224
+KeyGenerator.HMACSkein-512-256
+KeyGenerator.HMACSkein-512-384
+KeyGenerator.HMACSkein-512-512
+KeyGenerator.HMACTIGER
+KeyGenerator.HMACWHIRLPOOL
+KeyGenerator.IDEA
+KeyGenerator.NOEKEON
+KeyGenerator.NOEKEON-GMAC
+KeyGenerator.POLY1305-AES
+KeyGenerator.POLY1305-CAMELLIA
+KeyGenerator.POLY1305-CAST6
+KeyGenerator.POLY1305-NOEKEON
+KeyGenerator.POLY1305-RC6
+KeyGenerator.POLY1305-SEED
+KeyGenerator.POLY1305-SERPENT
+KeyGenerator.POLY1305-Twofish
+KeyGenerator.RC2
+KeyGenerator.RC5
+KeyGenerator.RC5-64
+KeyGenerator.RC6
+KeyGenerator.RC6-GMAC
+KeyGenerator.RIJNDAEL
+KeyGenerator.SALSA20
+KeyGenerator.SEED
+KeyGenerator.SEED-GMAC
+KeyGenerator.SERPENT-GMAC
+KeyGenerator.SIPHASH
+KeyGenerator.SKIPJACK
+KeyGenerator.Serpent
+KeyGenerator.Shacal2
+KeyGenerator.Skein-MAC-1024-1024
+KeyGenerator.Skein-MAC-1024-384
+KeyGenerator.Skein-MAC-1024-512
+KeyGenerator.Skein-MAC-256-128
+KeyGenerator.Skein-MAC-256-160
+KeyGenerator.Skein-MAC-256-224
+KeyGenerator.Skein-MAC-256-256
+KeyGenerator.Skein-MAC-512-128
+KeyGenerator.Skein-MAC-512-160
+KeyGenerator.Skein-MAC-512-224
+KeyGenerator.Skein-MAC-512-256
+KeyGenerator.Skein-MAC-512-384
+KeyGenerator.Skein-MAC-512-512
+KeyGenerator.TEA
+KeyGenerator.Threefish-1024
+KeyGenerator.Threefish-256
+KeyGenerator.Threefish-512
+KeyGenerator.Twofish
+KeyGenerator.Twofish-GMAC
+KeyGenerator.VMPC
+KeyGenerator.VMPC-KSA3
+KeyGenerator.XSALSA20
+KeyGenerator.XTEA
+KeyPairGenerator.DH
+KeyPairGenerator.DSA
+KeyPairGenerator.DSTU4145
+KeyPairGenerator.EC
+KeyPairGenerator.ECDH
+KeyPairGenerator.ECDHC
+KeyPairGenerator.ECDHWITHSHA1KDF
+KeyPairGenerator.ECDSA
+KeyPairGenerator.ECGOST3410
+KeyPairGenerator.ECIES
+KeyPairGenerator.ECMQV
+KeyPairGenerator.ELGAMAL
+KeyPairGenerator.ElGamal
+KeyPairGenerator.GOST3410
+KeyPairGenerator.RSA
+KeyStore.BCPKCS12
+KeyStore.BKS
+KeyStore.BKS-V1
+KeyStore.BouncyCastle
+KeyStore.PKCS12
+KeyStore.PKCS12-3DES-3DES
+KeyStore.PKCS12-3DES-40RC2
+KeyStore.PKCS12-DEF
+KeyStore.PKCS12-DEF-3DES-3DES
+KeyStore.PKCS12-DEF-3DES-40RC2
+Mac.AES-GMAC
+Mac.AESCMAC
+Mac.CAMELLIA-GMAC
+Mac.CAST6-GMAC
+Mac.DESCMAC
+Mac.DESEDECMAC
+Mac.DESEDEMAC
+Mac.DESEDEMAC/CFB8
+Mac.DESEDEMAC64
+Mac.DESEDEMAC64WITHISO7816-4PADDING
+Mac.DESMAC
+Mac.DESMAC/CFB8
+Mac.DESMAC64
+Mac.DESMAC64WITHISO7816-4PADDING
+Mac.DESWITHISO9797
+Mac.GOST28147MAC
+Mac.HMACGOST3411
+Mac.HMACMD2
+Mac.HMACMD4
+Mac.HMACMD5
+Mac.HMACRIPEMD128
+Mac.HMACRIPEMD160
+Mac.HMACRIPEMD256
+Mac.HMACRIPEMD320
+Mac.HMACSHA1
+Mac.HMACSHA224
+Mac.HMACSHA256
+Mac.HMACSHA3-224
+Mac.HMACSHA3-256
+Mac.HMACSHA3-384
+Mac.HMACSHA3-512
+Mac.HMACSHA384
+Mac.HMACSHA512
+Mac.HMACSHA512/224
+Mac.HMACSHA512/256
+Mac.HMACSkein-1024-1024
+Mac.HMACSkein-1024-384
+Mac.HMACSkein-1024-512
+Mac.HMACSkein-256-128
+Mac.HMACSkein-256-160
+Mac.HMACSkein-256-224
+Mac.HMACSkein-256-256
+Mac.HMACSkein-512-128
+Mac.HMACSkein-512-160
+Mac.HMACSkein-512-224
+Mac.HMACSkein-512-256
+Mac.HMACSkein-512-384
+Mac.HMACSkein-512-512
+Mac.HMACTIGER
+Mac.HMACWHIRLPOOL
+Mac.IDEAMAC
+Mac.IDEAMAC/CFB8
+Mac.ISO9797ALG3MAC
+Mac.ISO9797ALG3WITHISO7816-4PADDING
+Mac.NOEKEON-GMAC
+Mac.OLDHMACSHA384
+Mac.OLDHMACSHA512
+Mac.PBEWITHHMACRIPEMD160
+Mac.PBEWITHHMACSHA
+Mac.PBEWITHHMACSHA1
+Mac.POLY1305-AES
+Mac.POLY1305-CAMELLIA
+Mac.POLY1305-CAST6
+Mac.POLY1305-NOEKEON
+Mac.POLY1305-RC6
+Mac.POLY1305-SEED
+Mac.POLY1305-SERPENT
+Mac.POLY1305-Twofish
+Mac.RC2MAC
+Mac.RC2MAC/CFB8
+Mac.RC5MAC
+Mac.RC5MAC/CFB8
+Mac.RC6-GMAC
+Mac.SEED-GMAC
+Mac.SERPENT-GMAC
+Mac.SIPHASH-2-4
+Mac.SIPHASH-4-8
+Mac.SKIPJACKMAC
+Mac.SKIPJACKMAC/CFB8
+Mac.Skein-MAC-1024-1024
+Mac.Skein-MAC-1024-384
+Mac.Skein-MAC-1024-512
+Mac.Skein-MAC-256-128
+Mac.Skein-MAC-256-160
+Mac.Skein-MAC-256-224
+Mac.Skein-MAC-256-256
+Mac.Skein-MAC-512-128
+Mac.Skein-MAC-512-160
+Mac.Skein-MAC-512-224
+Mac.Skein-MAC-512-256
+Mac.Skein-MAC-512-384
+Mac.Skein-MAC-512-512
+Mac.Twofish-GMAC
+Mac.VMPCMAC
+MessageDigest.GOST3411
+MessageDigest.MD2
+MessageDigest.MD4
+MessageDigest.MD5
+MessageDigest.RIPEMD128
+MessageDigest.RIPEMD160
+MessageDigest.RIPEMD256
+MessageDigest.RIPEMD320
+MessageDigest.SHA-1
+MessageDigest.SHA-224
+MessageDigest.SHA-256
+MessageDigest.SHA-384
+MessageDigest.SHA-512
+MessageDigest.SHA-512/224
+MessageDigest.SHA-512/256
+MessageDigest.SHA3-224
+MessageDigest.SHA3-256
+MessageDigest.SHA3-384
+MessageDigest.SHA3-512
+MessageDigest.SM3
+MessageDigest.Skein-1024-1024
+MessageDigest.Skein-1024-384
+MessageDigest.Skein-1024-512
+MessageDigest.Skein-256-128
+MessageDigest.Skein-256-160
+MessageDigest.Skein-256-224
+MessageDigest.Skein-256-256
+MessageDigest.Skein-512-128
+MessageDigest.Skein-512-160
+MessageDigest.Skein-512-224
+MessageDigest.Skein-512-256
+MessageDigest.Skein-512-384
+MessageDigest.Skein-512-512
+MessageDigest.TIGER
+MessageDigest.Tiger
+MessageDigest.WHIRLPOOL
+Provider.id className
+Provider.id info
+Provider.id name
+Provider.id version
+SecretKeyFactory.DES
+SecretKeyFactory.DESEDE
+SecretKeyFactory.PBEWITHHMACGOST3411
+SecretKeyFactory.PBEWITHHMACRIPEMD160
+SecretKeyFactory.PBEWITHHMACSHA1
+SecretKeyFactory.PBEWITHHMACSHA256
+SecretKeyFactory.PBEWITHHMACTIGER
+SecretKeyFactory.PBEWITHMD2ANDDES
+SecretKeyFactory.PBEWITHMD2ANDRC2
+SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
+SecretKeyFactory.PBEWITHMD5ANDDES
+SecretKeyFactory.PBEWITHMD5ANDRC2
+SecretKeyFactory.PBEWITHSHA1ANDDES
+SecretKeyFactory.PBEWITHSHA1ANDRC2
+SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND128BITRC4
+SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
+SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
+SecretKeyFactory.PBEWITHSHAAND40BITRC4
+SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
+SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
+SecretKeyFactory.PBKDF2
+SecretKeyFactory.PBKDF2WithHmacSHA1
+SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT
+Signature.1.2.840.113549.1.1.10
+Signature.DETDSA
+Signature.DETECDSA
+Signature.DSA
+Signature.DSTU4145
+Signature.ECDSA
+Signature.ECGOST3410
+Signature.GOST3410
+Signature.GOST3411WITHDSTU4145
+Signature.GOST3411WITHDSTU4145LE
+Signature.GOST3411WITHECGOST3410
+Signature.MD2WITHRSA
+Signature.MD4WITHRSA
+Signature.MD5WITHRSA
+Signature.MD5withRSA/ISO9796-2
+Signature.NONEWITHDSA
+Signature.NONEwithECDSA
+Signature.OID.1.2.840.113549.1.1.10
+Signature.RAWRSASSA-PSS
+Signature.RIPEMD128WITHRSA
+Signature.RIPEMD128WITHRSA/X9.31
+Signature.RIPEMD160WITHECDSA
+Signature.RIPEMD160WITHPLAIN-ECDSA
+Signature.RIPEMD160WITHRSA
+Signature.RIPEMD160WITHRSA/X9.31
+Signature.RIPEMD160withRSA/ISO9796-2
+Signature.RIPEMD256WITHRSA
+Signature.RMD128WITHRSA
+Signature.RMD160WITHRSA
+Signature.RMD256WITHRSA
+Signature.RSA
+Signature.RSASSA-PSS
+Signature.SHA1WITHCVC-ECDSA
+Signature.SHA1WITHDETDSA
+Signature.SHA1WITHDETECDSA
+Signature.SHA1WITHECNR
+Signature.SHA1WITHPLAIN-ECDSA
+Signature.SHA1WITHRSA
+Signature.SHA1WITHRSA/X9.31
+Signature.SHA1withRSA/ISO9796-2
+Signature.SHA1withRSA/PSS
+Signature.SHA224WITHCVC-ECDSA
+Signature.SHA224WITHDETDSA
+Signature.SHA224WITHDETECDSA
+Signature.SHA224WITHDSA
+Signature.SHA224WITHECDSA
+Signature.SHA224WITHECNR
+Signature.SHA224WITHPLAIN-ECDSA
+Signature.SHA224WITHRSA
+Signature.SHA224WITHRSA/X9.31
+Signature.SHA224WITHRSAANDMGF1
+Signature.SHA224withRSA/PSS
+Signature.SHA256WITHCVC-ECDSA
+Signature.SHA256WITHDETDSA
+Signature.SHA256WITHDETECDSA
+Signature.SHA256WITHDSA
+Signature.SHA256WITHECDSA
+Signature.SHA256WITHECNR
+Signature.SHA256WITHPLAIN-ECDSA
+Signature.SHA256WITHRSA
+Signature.SHA256WITHRSA/X9.31
+Signature.SHA256WITHRSAANDMGF1
+Signature.SHA256withRSA/PSS
+Signature.SHA384WITHCVC-ECDSA
+Signature.SHA384WITHDETDSA
+Signature.SHA384WITHDETECDSA
+Signature.SHA384WITHDSA
+Signature.SHA384WITHECDSA
+Signature.SHA384WITHECNR
+Signature.SHA384WITHPLAIN-ECDSA
+Signature.SHA384WITHRSA
+Signature.SHA384WITHRSA/X9.31
+Signature.SHA384WITHRSAANDMGF1
+Signature.SHA384withRSA/PSS
+Signature.SHA512WITHCVC-ECDSA
+Signature.SHA512WITHDETDSA
+Signature.SHA512WITHDETECDSA
+Signature.SHA512WITHDSA
+Signature.SHA512WITHECDSA
+Signature.SHA512WITHECNR
+Signature.SHA512WITHPLAIN-ECDSA
+Signature.SHA512WITHRSA
+Signature.SHA512WITHRSA/X9.31
+Signature.SHA512WITHRSAANDMGF1
+Signature.SHA512withRSA/PSS
+Signature.WHIRLPOOLWITHRSA/X9.31
+X509Store.ATTRIBUTECERTIFICATE/COLLECTION
+X509Store.ATTRIBUTECERTIFICATE/LDAP
+X509Store.CERTIFICATE/COLLECTION
+X509Store.CERTIFICATE/LDAP
+X509Store.CERTIFICATEPAIR/COLLECTION
+X509Store.CERTIFICATEPAIR/LDAP
+X509Store.CRL/COLLECTION
+X509Store.CRL/LDAP
+X509StreamParser.ATTRIBUTECERTIFICATE
+X509StreamParser.CERTIFICATE
+X509StreamParser.CERTIFICATEPAIR
+X509StreamParser.CRL
+.........E..E..testDhiesBasic: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
+..E..Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862360500
+Invalid DSA signature was verified:303f021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe87862363000
+Invalid DSA signature was verified:305c021c1e41b479ad576905b960fe14eadb91b0ccf34843dab916173bb8c9cd021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236021d00ade65988d237d30f9ef41dd424a4e1c8f16967cf3365813fe8786236
+E.E..testDefaultSize: keysize=1024
+E....testTiming: SHA1WITHDSA
+count:50000 cutoff:977528 relative average:1.0057506317255636 sigmas:2.227210090327954
+count:25000 cutoff:475530 relative average:0.9415204894151831 sigmas:16.01527354958319
+count:12502 cutoff:467381 relative average:0.7079580268626418 sigmas:56.558209031563216
+count:6252 cutoff:463513 relative average:0.49682812559515066 sigmas:68.91066954008522
+count:3125 cutoff:460254 relative average:0.33052137038438995 sigmas:64.82198957857553
+count:1563 cutoff:457392 relative average:0.20865596876258208 sigmas:54.18829012812071
+count:782 cutoff:454437 relative average:0.12853069186865418 sigmas:42.2100727228113
+count:391 cutoff:451453 relative average:0.0855840471170505 sigmas:31.317912054002807
+count:196 cutoff:448613 relative average:0.05133493448605671 sigmas:23.0039052997013
+count:98 cutoff:446092 relative average:0.02322932051301911 sigmas:16.748128323183007
+count:49 cutoff:443425 relative average:0.016971501061229487 sigmas:11.91858713815083
+count:25 cutoff:441279 relative average:0.008184930982372553 sigmas:8.589370456254818
+count:13 cutoff:437308 relative average:0.0032184880359285776 sigmas:6.2248985470561555
+E...java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+..Encoded ECPrivateKey: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
+...Generated shared secret with a modified order:ECDHC
+expected:93d9cbae207b72845834569270a8a09dc5406114fde54695c571faebf7bba51d computed:a6434b09bab2fb030270a16e676eb3cbc898491e826664aeb1f86f59bf137362
+E..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognised
+E.Generated shared secret with a modified order:ECDH
+expected:23bde588953b991ac48d107adb80fb1394684cca91415c45176ed2eeb0e3a2f0 computed:23bde588953b991ac48d107adb80fb1394684cca91415c45176ed2eeb0e3a2f0
+Generated shared secret with a modified order:ECDH
+expected:71a3353f1b219719577a9cba58c9dc9aaca6b20400995f7089f4f5cc52816caf computed:71a3353f1b219719577a9cba58c9dc9aaca6b20400995f7089f4f5cc52816caf
+..E...E.Invalid ECDSA signature was verified:3045022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0000
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0500
+Invalid ECDSA signature was verified:3047022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce3000
+Invalid ECDSA signature was verified:3067022100b7babae9332b54b8a3a05b7004579821a887a1b21465f7db8a3d491b39fd2c3f0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce0220747291dd2f3f44af7ace68ea33431d6f94e418c106a6e76285cd59f43260ecce
+E.Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Curve:secp256r1
+Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
+Private key:
+S:37599241000355123835005727500482415584333221471380602332795527941768080904036
+encoded:308193020100301306072a8648ce3d020106082a8648ce3d03010704793077020101042053206a8fcc058143668b167af5aeb7d25fb9993ded1b0251b7930765f199cf64a00a06082a8648ce3d030107a144034200045c88a20984b8a80fe8a5f4d32092eb8ee02471ae93eb4ce678037b6d6b35d8c9e8214a497f5bb48f370465d0ab1860d5779c153a442de74dc00eb48405229f33
+Public key:
+X:41854191609995253850197278351042331976920879280451198689870046499665876474057
+Y:104995399535173644407612781384316059637126403174450572725576737913670499213107
+encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200045c88a20984b8a80fe8a5f4d32092eb8ee02471ae93eb4ce678037b6d6b35d8c9e8214a497f5bb48f370465d0ab1860d5779c153a442de74dc00eb48405229f33
+Signature:30450221008db414f79131dfb0e6c336669e1fca69eb548a3d3062bb12d101335aae19f345022071fd4f2e9c0d1945bd460ad6ed8fdbcf3fb01e2d46d86cac241c2a891cd4fff0
+r:64094288831225231717827511376487161780769235738351636361863123494164793783109
+s:51558910691851082266357158769656513415211258730817604881954385939926128852976
+.SC curve:secp256r1 countLsb:523 countMsb:501
+SC curve:secp224r1 countLsb:515 countMsb:534
+SC curve:secp384r1 countLsb:524 countMsb:492
+SC curve:secp521r1 countLsb:500 countMsb:488
+SC curve:brainpoolP256r1 countLsb:506 countMsb:546
+..testTiming algorithm:SHA256WithECDSA
+count:50000 cutoff:3088154 relative average:0.9973722506129501 sigmas:1.0177229614050938
+count:25000 cutoff:139475 relative average:0.981397458741657 sigmas:5.094515737057522
+count:12504 cutoff:137835 relative average:0.9591609060485107 sigmas:7.909721789249843
+count:6251 cutoff:136750 relative average:0.9474661220963164 sigmas:7.19407294704929
+count:3127 cutoff:135780 relative average:0.9491256151959875 sigmas:4.9274671603980105
+count:1566 cutoff:134726 relative average:0.9583486111738606 sigmas:2.854867741595938
+count:782 cutoff:133287 relative average:0.9544880693469094 sigmas:2.204394216408779
+count:391 cutoff:131659 relative average:0.9041271918966439 sigmas:3.2835562011848833
+count:197 cutoff:130439 relative average:0.9508106273054264 sigmas:1.1958178298455926
+count:98 cutoff:129616 relative average:0.9100751318739464 sigmas:1.5418902946712882
+count:49 cutoff:128850 relative average:1.049116276968605 sigmas:0.5955032103177441
+count:25 cutoff:128276 relative average:1.05281077845091 sigmas:0.45735475732119873
+count:13 cutoff:127580 relative average:1.0378322320241644 sigmas:0.2362622132658505
+E....04464a8d1a905c678dadb22d9864d3586e7caf5571cae10641ee5ca6100818bff986447eb3b33daf5bace02b4b028514d5b06ae0fc72af322ec61d588d163405facee58627f30beb550a0f95c0d5a1a6f1f3aa9102563398861be70e0f71fa85b06532d6ea2dc00706ebe526acf2db7bcb05470f2e9d3a003c317de5f2
+ECIES:javax.crypto.BadPaddingException: Invalid MAC.
+.testEciesBasic:0449d6c678c2fdb21ff34a47c8646b7c9176940ae72347fa6a8fe09edd7355ac70f7e591c001bb339ab0d84b2158955fee565a447201d4ca24217c61798e5f36679a3903f248fc84cc673e1f571ce9d9c59a371703437ea4cabc9a27aaac5f1c8921d2584c
+..E.E...E.043eb98e3f89fe6349622003307cf03216c778abbde6fce3480ad23e53eed13f2770474d47cb37fd559053712b8ab1999238813cb472ded023901ee3efee2bba59fadffdab18d5ab0646ceb95354e07110b0e25b5c49286d8946c1d55de6bf03025269a3b3c633ed76c04f18b9bdc02d90a92a9c8d862af172c79354aec9e4c8d392a52e0f
+ECIESWithAES-CBC:javax.crypto.BadPaddingException: Invalid MAC.
+ECIESWithAES-CBC:javax.crypto.BadPaddingException: pad block corrupted
+E..E..Exceptions for RSA/ECB/PKCS1PADDING
+javax.crypto.BadPaddingException: unknown block type
+javax.crypto.BadPaddingException: block truncated
+javax.crypto.BadPaddingException: block incorrect size
+javax.crypto.BadPaddingException: no data in block
+E...testDefaultSize: keysize=2048
+....Message:Hello
+Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
+Public key:
+Modulus:20624719308039663078548297029027680292499345880470774035428605185985071896390670802465783266634648083951337267776499768060055388588591110836245958863506405901470698021532989415405799557465564380488522538387714868422757098254168986248811310475891733440832025995059630639686346526033333040258500500160183140796980303107958684531997568495277089024438906582630857722699651679175689755896573546477150276051871876097371019900912670786473085986158169568605212867993165029508155140184174898079988954402581323054390440544717212442367013626918759151528260300006144686705043665015340064378581100761467971024253959611801801716629
+E:65537
+encoded: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
+Private key:
+D:9786962261939446146142995396581043218585488465092399739502787626515552297264956761613796692083417317893749144614208253153175496737973891937324153908420979250344648637741343635346521208441362690828273531307803907610652349033468137134012587461888048251772818048130971104316732389537370099623100035925988914592312022658126695636401322166016032738281588062369213167300329815637150331923110214271311203657452412814164717022960911865310233656567184583945151260373953674141086966340859858346040236868955045791686303123194673492154035259284170066470597173187009741754400952312737360238976577013098945266795667267418208547141
+encoded: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
+Signature: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
+..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7
+
+Time: 103.21
+There were 23 failures:
+1) testDefaultTagSizeAlgorithmParameterGenerator(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: expected:<26> but was:<22>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.AesGcmTest.testDefaultTagSizeAlgorithmParameterGenerator(AesGcmTest.java:796)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+2) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
+ at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
+ at org.junit.Assert.internalArrayEquals(Assert.java:473)
+ at org.junit.Assert.assertArrayEquals(Assert.java:294)
+ at org.junit.Assert.assertArrayEquals(Assert.java:305)
+ at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
+ ... 32 more
+3) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
+ ... 32 more
+4) testIvReuse(com.google.security.wycheproof.AesGcmTest)
+java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554 ct2:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:327)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+5) testSubgroupConfinement(com.google.security.wycheproof.DhTest)
+java.lang.AssertionError: Generated secrets with weak public key:0 secret:00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DhTest.testSubgroupConfinement(DhTest.java:436)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+6) testSemanticSecurityDhiesWithAes(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithAes(DhiesTest.java:207)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+7) testSemanticSecurityDhiesWithDesede(com.google.security.wycheproof.DhiesTest)
+java.lang.AssertionError: Ciphertext repeats at 256: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DhiesTest.testNotEcb(DhiesTest.java:185)
+ at com.google.security.wycheproof.DhiesTest.testSemanticSecurityDhiesWithDesede(DhiesTest.java:211)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+8) testInvalidSignatures(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: expected:<0> but was:<3>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.DsaTest.testVectors(DsaTest.java:720)
+ at com.google.security.wycheproof.DsaTest.testInvalidSignatures(DsaTest.java:743)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+9) testKeyGenerationAll(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: Invalid qsize for 2048 bit key:160
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.DsaTest.testKeyGeneration(DsaTest.java:879)
+ at com.google.security.wycheproof.DsaTest.testKeyGenerationAll(DsaTest.java:907)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+10) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: DSA default key size too small:1024
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:942)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+11) testTiming(com.google.security.wycheproof.DsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.DsaTest.testTiming(DsaTest.java:1190)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+12) testWrongOrderEcdhc(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: Algorithm:ECDHC expected:<[93d9cbae207b72845834569270a8a09dc5406114fde54695c571faebf7bba51d]> but was:<[a6434b09bab2fb030270a16e676eb3cbc898491e826664aeb1f86f59bf137362]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testWrongOrder(EcdhTest.java:2150)
+ at com.google.security.wycheproof.EcdhTest.testWrongOrderEcdhc(EcdhTest.java:2162)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+13) testModifiedPublic(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: algorithm:ECDH test:modified prime expected:<[59ce5bf293888f61548eafb95ee8dfa11b46a788e9abe16d87225f7685027579]> but was:<[20228bf39e9933e4b230e9884814faf4bc1f2a20373390536aec135fb1e10fb1]>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:1950)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublic(EcdhTest.java:2010)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+14) testModifiedPublicSpec(com.google.security.wycheproof.EcdhTest)
+java.lang.IllegalArgumentException: Invalid point
+ at org.spongycastle.math.ec.ECAlgorithms.validatePoint(ECAlgorithms.java:205)
+ at org.spongycastle.math.ec.AbstractECMultiplier.multiply(AbstractECMultiplier.java:22)
+ at org.spongycastle.math.ec.ECPoint.multiply(ECPoint.java:525)
+ at org.spongycastle.crypto.agreement.ECDHBasicAgreement.calculateAgreement(ECDHBasicAgreement.java:45)
+ at org.spongycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi.engineDoPhase(KeyAgreementSpi.java:157)
+ at javax.crypto.KeyAgreement.doPhase(KeyAgreement.java:567)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:1989)
+ at com.google.security.wycheproof.EcdhTest.testModifiedPublicSpec(EcdhTest.java:2016)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+15) testEncode(com.google.security.wycheproof.EcdhTest)
+org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
+ at org.junit.Assert.assertEquals(Assert.java:115)
+ at org.junit.Assert.assertEquals(Assert.java:144)
+ at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+16) testInvalidSignatures(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: expected:<0> but was:<4>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.EcdsaTest.testVectors(EcdsaTest.java:642)
+ at com.google.security.wycheproof.EcdsaTest.testInvalidSignatures(EcdsaTest.java:671)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+17) testTimingAll(com.google.security.wycheproof.EcdsaTest)
+java.lang.AssertionError: Signatures with short timing have a biased k
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.EcdsaTest.testTiming(EcdsaTest.java:905)
+ at com.google.security.wycheproof.EcdsaTest.testTimingAll(EcdsaTest.java:919)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+18) testByteBuffer(com.google.security.wycheproof.EciesTest)
+java.lang.ClassCastException: org.spongycastle.crypto.params.ECPublicKeyParameters cannot be cast to org.spongycastle.jce.interfaces.ECKey
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineGetOutputSize(IESCipher.java:159)
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:757)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:388)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+19) testDefaultEciesWithDESede(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats:04b69b0d73a9faec29dda950a1c7e2fcfdcfb4cf9a88870724bec3a9a1e1996c33f86b8fca9d131d471d322aaa33dcd0c5829139ef2a1aeb8b9cba0ce714160a087b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d7b7dee441f4aa21d062da170bfe128ee62a7c3552f6627f70b0b5076cfcffeaf946ce129
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithDESede(EciesTest.java:309)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+20) testDefaultEciesWithAes(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: Ciphertext repeats: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
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.assertTrue(Assert.java:41)
+ at com.google.security.wycheproof.EciesTest.testNotEcb(EciesTest.java:293)
+ at com.google.security.wycheproof.EciesTest.testDefaultEciesWithAes(EciesTest.java:304)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+21) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
+java.lang.AssertionError: expected:<1> but was:<2>
+ at org.junit.Assert.fail(Assert.java:88)
+ at org.junit.Assert.failNotEquals(Assert.java:743)
+ at org.junit.Assert.assertEquals(Assert.java:118)
+ at org.junit.Assert.assertEquals(Assert.java:555)
+ at org.junit.Assert.assertEquals(Assert.java:542)
+ at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:214)
+ at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+22) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
+java.lang.ClassCastException: org.spongycastle.crypto.params.ECPublicKeyParameters cannot be cast to org.spongycastle.jce.interfaces.ECKey
+ at org.spongycastle.jcajce.provider.asymmetric.ec.IESCipher.engineGetOutputSize(IESCipher.java:159)
+ at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:757)
+ at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
+ at javax.crypto.Cipher.doFinal(Cipher.java:2460)
+ at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:427)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+23) testExceptionsPKCS1(com.google.security.wycheproof.RsaEncryptionTest)
+java.lang.AssertionError: Exceptions leak information about the padding for RSA/ECB/PKCS1PADDING
+ at org.junit.Assert.fail(Assert.java:88)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptions(RsaEncryptionTest.java:138)
+ at com.google.security.wycheproof.RsaEncryptionTest.testExceptionsPKCS1(RsaEncryptionTest.java:149)
+ at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
+ at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
+ at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
+ at java.lang.reflect.Method.invoke(Method.java:498)
+ at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
+ at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
+ at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
+ at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
+ at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
+ at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at org.junit.runners.Suite.runChild(Suite.java:127)
+ at org.junit.runners.Suite.runChild(Suite.java:26)
+ at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
+ at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
+ at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
+ at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
+ at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
+ at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
+ at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
+ at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
+ at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
+ at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
+ at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
+ at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
+
+FAILURES!!!
+Tests run: 90, Failures: 23
+
+
+BazelTestRunner exiting with a return value of 1
+JVM shutdown hooks (if any) will run now.
+The JVM will exit once they complete.
+
+-- JVM shutdown starting at 2018-04-06 21:14:54 --
+