aboutsummaryrefslogtreecommitdiff
path: root/testlogs/BouncyCastleAllTests_1_56.txt
blob: 61d9afd4a8c6111fa2420501a023d381854b725a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
exec ${PAGER:-/usr/bin/less} "$0" || exit 1
-----------------------------------------------------------------------------
JUnit4 Test Runner
....E.....E.........E..
Provider:BC
AlgorithmParameterGenerator.1.2.840.113549.3.2
AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2
AlgorithmParameterGenerator.AES
AlgorithmParameterGenerator.CAMELLIA
AlgorithmParameterGenerator.CAST5
AlgorithmParameterGenerator.CCM
AlgorithmParameterGenerator.DES
AlgorithmParameterGenerator.DESEDE
AlgorithmParameterGenerator.DH
AlgorithmParameterGenerator.DSA
AlgorithmParameterGenerator.ELGAMAL
AlgorithmParameterGenerator.ElGamal
AlgorithmParameterGenerator.GCM
AlgorithmParameterGenerator.GOST3410
AlgorithmParameterGenerator.IDEA
AlgorithmParameterGenerator.NOEKEON
AlgorithmParameterGenerator.RC2
AlgorithmParameterGenerator.SEED
AlgorithmParameterGenerator.SHACAL-2
AlgorithmParameterGenerator.SM4
AlgorithmParameterGenerator.Shacal2
AlgorithmParameters.1.2.840.113549.3.2
AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2
AlgorithmParameters.AES
AlgorithmParameters.BLOWFISH
AlgorithmParameters.CAMELLIA
AlgorithmParameters.CAST5
AlgorithmParameters.CCM
AlgorithmParameters.DES
AlgorithmParameters.DESEDE
AlgorithmParameters.DH
AlgorithmParameters.DSA
AlgorithmParameters.EC
AlgorithmParameters.ECIES
AlgorithmParameters.ELGAMAL
AlgorithmParameters.ElGamal
AlgorithmParameters.GCM
AlgorithmParameters.GOST3410
AlgorithmParameters.IDEA
AlgorithmParameters.IES
AlgorithmParameters.NOEKEON
AlgorithmParameters.OAEP
AlgorithmParameters.PBKDF2
AlgorithmParameters.PKCS12PBE
AlgorithmParameters.PSS
AlgorithmParameters.RC2
AlgorithmParameters.RC5
AlgorithmParameters.RC5-64
AlgorithmParameters.RC6
AlgorithmParameters.RIJNDAEL
AlgorithmParameters.SEED
AlgorithmParameters.SHACAL-2
AlgorithmParameters.SKIPJACK
AlgorithmParameters.SM4
AlgorithmParameters.Serpent
AlgorithmParameters.Shacal2
AlgorithmParameters.TEA
AlgorithmParameters.Threefish-1024
AlgorithmParameters.Threefish-256
AlgorithmParameters.Threefish-512
AlgorithmParameters.Tnepres
AlgorithmParameters.Twofish
AlgorithmParameters.XTEA
CertPathBuilder.PKIX
CertPathBuilder.RFC3280
CertPathBuilder.RFC3281
CertPathValidator.PKIX
CertPathValidator.RFC3280
CertPathValidator.RFC3281
CertStore.Collection
CertStore.LDAP
CertStore.Multi
CertificateFactory.X.509
Cipher.1.2.392.200011.61.1.1.1.2
Cipher.1.2.392.200011.61.1.1.1.3
Cipher.1.2.392.200011.61.1.1.1.4
Cipher.1.2.410.200004.1.4
Cipher.1.2.643.2.2.21
Cipher.1.2.840.113533.7.66.10
Cipher.1.2.840.113549.1.1.1
Cipher.1.2.840.113549.1.1.7
Cipher.1.2.840.113549.1.9.16.3.6
Cipher.1.2.840.113549.3.2
Cipher.1.2.840.113549.3.7
Cipher.1.3.14.3.2.7
Cipher.1.3.6.1.4.1.11591.13.2.1
Cipher.1.3.6.1.4.1.11591.13.2.2
Cipher.1.3.6.1.4.1.11591.13.2.21
Cipher.1.3.6.1.4.1.11591.13.2.22
Cipher.1.3.6.1.4.1.11591.13.2.23
Cipher.1.3.6.1.4.1.11591.13.2.24
Cipher.1.3.6.1.4.1.11591.13.2.3
Cipher.1.3.6.1.4.1.11591.13.2.4
Cipher.1.3.6.1.4.1.11591.13.2.41
Cipher.1.3.6.1.4.1.11591.13.2.42
Cipher.1.3.6.1.4.1.11591.13.2.43
Cipher.1.3.6.1.4.1.11591.13.2.44
Cipher.1.3.6.1.4.1.188.7.1.1.2
Cipher.1.3.6.1.4.1.3029.1.1.2
Cipher.2.16.840.1.101.3.4.1.1
Cipher.2.16.840.1.101.3.4.1.2
Cipher.2.16.840.1.101.3.4.1.21
Cipher.2.16.840.1.101.3.4.1.22
Cipher.2.16.840.1.101.3.4.1.23
Cipher.2.16.840.1.101.3.4.1.24
Cipher.2.16.840.1.101.3.4.1.3
Cipher.2.16.840.1.101.3.4.1.4
Cipher.2.16.840.1.101.3.4.1.41
Cipher.2.16.840.1.101.3.4.1.42
Cipher.2.16.840.1.101.3.4.1.43
Cipher.2.16.840.1.101.3.4.1.44
Cipher.2.5.8.1.1
Cipher.AES
Cipher.AESRFC3211WRAP
Cipher.AESRFC5649WRAP
Cipher.AESWRAP
Cipher.ARC4
Cipher.BLOWFISH
Cipher.BROKENPBEWITHMD5ANDDES
Cipher.BROKENPBEWITHSHA1ANDDES
Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC
Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC
Cipher.CAMELLIA
Cipher.CAMELLIARFC3211WRAP
Cipher.CAMELLIAWRAP
Cipher.CAST5
Cipher.CAST6
Cipher.CCM
Cipher.CHACHA
Cipher.CHACHA7539
Cipher.DES
Cipher.DESEDE
Cipher.DESEDERFC3211WRAP
Cipher.DESEDEWRAP
Cipher.DESRFC3211WRAP
Cipher.DHIES
Cipher.DHIESWITHAES-CBC
Cipher.DHIESWITHDESEDE-CBC
Cipher.DHIESwithAES-CBC
Cipher.ECIES
Cipher.ECIESWITHAES-CBC
Cipher.ECIESWITHDESEDE-CBC
Cipher.ECIESwithAES-CBC
Cipher.ECIESwithDESEDE-CBC
Cipher.ELGAMAL
Cipher.ELGAMAL/PKCS1
Cipher.ElGamal
Cipher.GCM
Cipher.GOST28147
Cipher.Grain128
Cipher.Grainv1
Cipher.HC128
Cipher.HC256
Cipher.IDEA
Cipher.IES
Cipher.IESWITHAES-CBC
Cipher.IESWITHDESEDE-CBC
Cipher.IESwithAES-CBC
Cipher.NOEKEON
Cipher.OID.1.2.392.200011.61.1.1.1.2
Cipher.OID.1.2.392.200011.61.1.1.1.3
Cipher.OID.1.2.392.200011.61.1.1.1.4
Cipher.OID.1.2.410.200004.1.4
Cipher.OID.1.2.840.113533.7.66.10
Cipher.OID.1.2.840.113549.1.1.1
Cipher.OID.1.2.840.113549.1.1.7
Cipher.OID.1.2.840.113549.1.9.16.3.6
Cipher.OID.1.2.840.113549.3.2
Cipher.OID.1.2.840.113549.3.7
Cipher.OID.1.3.14.3.2.7
Cipher.OID.1.3.6.1.4.1.11591.13.2.1
Cipher.OID.1.3.6.1.4.1.11591.13.2.2
Cipher.OID.1.3.6.1.4.1.11591.13.2.21
Cipher.OID.1.3.6.1.4.1.11591.13.2.22
Cipher.OID.1.3.6.1.4.1.11591.13.2.23
Cipher.OID.1.3.6.1.4.1.11591.13.2.24
Cipher.OID.1.3.6.1.4.1.11591.13.2.3
Cipher.OID.1.3.6.1.4.1.11591.13.2.4
Cipher.OID.1.3.6.1.4.1.11591.13.2.41
Cipher.OID.1.3.6.1.4.1.11591.13.2.42
Cipher.OID.1.3.6.1.4.1.11591.13.2.43
Cipher.OID.1.3.6.1.4.1.11591.13.2.44
Cipher.OID.1.3.6.1.4.1.188.7.1.1.2
Cipher.OID.1.3.6.1.4.1.3029.1.1.2
Cipher.OID.2.16.840.1.101.3.4.1.1
Cipher.OID.2.16.840.1.101.3.4.1.2
Cipher.OID.2.16.840.1.101.3.4.1.21
Cipher.OID.2.16.840.1.101.3.4.1.22
Cipher.OID.2.16.840.1.101.3.4.1.23
Cipher.OID.2.16.840.1.101.3.4.1.24
Cipher.OID.2.16.840.1.101.3.4.1.3
Cipher.OID.2.16.840.1.101.3.4.1.4
Cipher.OID.2.16.840.1.101.3.4.1.41
Cipher.OID.2.16.840.1.101.3.4.1.42
Cipher.OID.2.16.840.1.101.3.4.1.43
Cipher.OID.2.16.840.1.101.3.4.1.44
Cipher.OID.2.5.8.1.1
Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC
Cipher.OLDPBEWITHSHAANDTWOFISH-CBC
Cipher.PBEWITHMD2ANDDES
Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL
Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL
Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL
Cipher.PBEWITHMD5ANDDES
Cipher.PBEWITHMD5ANDRC2
Cipher.PBEWITHSHA1ANDDES
Cipher.PBEWITHSHA1ANDRC2
Cipher.PBEWITHSHA256AND128BITAES-CBC-BC
Cipher.PBEWITHSHA256AND192BITAES-CBC-BC
Cipher.PBEWITHSHA256AND256BITAES-CBC-BC
Cipher.PBEWITHSHAAND128BITAES-CBC-BC
Cipher.PBEWITHSHAAND128BITRC2-CBC
Cipher.PBEWITHSHAAND128BITRC4
Cipher.PBEWITHSHAAND192BITAES-CBC-BC
Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
Cipher.PBEWITHSHAAND256BITAES-CBC-BC
Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
Cipher.PBEWITHSHAAND40BITRC2-CBC
Cipher.PBEWITHSHAAND40BITRC4
Cipher.PBEWITHSHAANDIDEA-CBC
Cipher.PBEWITHSHAANDTWOFISH-CBC
Cipher.RC2
Cipher.RC2WRAP
Cipher.RC5
Cipher.RC5-64
Cipher.RC6
Cipher.RIJNDAEL
Cipher.RSA
Cipher.RSA/1
Cipher.RSA/2
Cipher.RSA/ISO9796-1
Cipher.RSA/OAEP
Cipher.RSA/PKCS1
Cipher.RSA/RAW
Cipher.SALSA20
Cipher.SEED
Cipher.SEEDWRAP
Cipher.SHACAL-2
Cipher.SKIPJACK
Cipher.SM4
Cipher.Serpent
Cipher.Shacal2
Cipher.TEA
Cipher.Threefish-1024
Cipher.Threefish-256
Cipher.Threefish-512
Cipher.Tnepres
Cipher.Twofish
Cipher.VMPC
Cipher.VMPC-KSA3
Cipher.XSALSA20
Cipher.XTEA
KeyAgreement.1.2.840.113549.1.9.16.3.10
KeyAgreement.1.2.840.113549.1.9.16.3.5
KeyAgreement.1.3.132.1.11.0
KeyAgreement.1.3.132.1.11.1
KeyAgreement.1.3.132.1.11.2
KeyAgreement.1.3.132.1.11.3
KeyAgreement.1.3.132.1.14.0
KeyAgreement.1.3.132.1.14.1
KeyAgreement.1.3.132.1.14.2
KeyAgreement.1.3.132.1.14.3
KeyAgreement.1.3.132.1.15.0
KeyAgreement.1.3.132.1.15.1
KeyAgreement.1.3.132.1.15.2
KeyAgreement.1.3.132.1.15.3
KeyAgreement.1.3.133.16.840.63.0.16
KeyAgreement.1.3.133.16.840.63.0.2
KeyAgreement.1.3.133.16.840.63.0.3
KeyAgreement.DH
KeyAgreement.ECCDH
KeyAgreement.ECCDHWITHSHA1CKDF
KeyAgreement.ECCDHWITHSHA256CKDF
KeyAgreement.ECCDHWITHSHA384CKDF
KeyAgreement.ECCDHWITHSHA512CKDF
KeyAgreement.ECDH
KeyAgreement.ECDHC
KeyAgreement.ECDHWITHSHA1KDF
KeyAgreement.ECMQV
KeyAgreement.ECMQVWITHSHA1CKDF
KeyAgreement.ECMQVWITHSHA224CKDF
KeyAgreement.ECMQVWITHSHA256CKDF
KeyAgreement.ECMQVWITHSHA384CKDF
KeyAgreement.ECMQVWITHSHA512CKDF
KeyAgreement.OID.1.2.840.113549.1.9.16.3.10
KeyAgreement.OID.1.2.840.113549.1.9.16.3.5
KeyFactory.DH
KeyFactory.DSA
KeyFactory.DSTU4145
KeyFactory.EC
KeyFactory.ECDH
KeyFactory.ECDHC
KeyFactory.ECDSA
KeyFactory.ECGOST3410
KeyFactory.ECMQV
KeyFactory.ELGAMAL
KeyFactory.ElGamal
KeyFactory.GOST3410
KeyFactory.RSA
KeyFactory.X.509
KeyGenerator.1.2.392.200011.61.1.1.1.2
KeyGenerator.1.2.392.200011.61.1.1.1.3
KeyGenerator.1.2.392.200011.61.1.1.1.4
KeyGenerator.1.2.392.200011.61.1.1.3.2
KeyGenerator.1.2.392.200011.61.1.1.3.3
KeyGenerator.1.2.392.200011.61.1.1.3.4
KeyGenerator.1.2.410.200004.1.4
KeyGenerator.1.2.410.200004.7.1.1.1
KeyGenerator.1.2.840.113549.3.2
KeyGenerator.1.2.840.113549.3.7
KeyGenerator.1.3.6.1.4.1.188.7.1.1.2
KeyGenerator.2.16.840.1.101.3.4.1.1
KeyGenerator.2.16.840.1.101.3.4.1.2
KeyGenerator.2.16.840.1.101.3.4.1.21
KeyGenerator.2.16.840.1.101.3.4.1.22
KeyGenerator.2.16.840.1.101.3.4.1.23
KeyGenerator.2.16.840.1.101.3.4.1.24
KeyGenerator.2.16.840.1.101.3.4.1.25
KeyGenerator.2.16.840.1.101.3.4.1.26
KeyGenerator.2.16.840.1.101.3.4.1.27
KeyGenerator.2.16.840.1.101.3.4.1.3
KeyGenerator.2.16.840.1.101.3.4.1.4
KeyGenerator.2.16.840.1.101.3.4.1.41
KeyGenerator.2.16.840.1.101.3.4.1.42
KeyGenerator.2.16.840.1.101.3.4.1.43
KeyGenerator.2.16.840.1.101.3.4.1.44
KeyGenerator.2.16.840.1.101.3.4.1.45
KeyGenerator.2.16.840.1.101.3.4.1.46
KeyGenerator.2.16.840.1.101.3.4.1.47
KeyGenerator.2.16.840.1.101.3.4.1.5
KeyGenerator.2.16.840.1.101.3.4.1.6
KeyGenerator.2.16.840.1.101.3.4.1.7
KeyGenerator.2.16.840.1.101.3.4.2
KeyGenerator.2.16.840.1.101.3.4.22
KeyGenerator.2.16.840.1.101.3.4.42
KeyGenerator.AES
KeyGenerator.AES-GMAC
KeyGenerator.AESWRAP
KeyGenerator.ARC4
KeyGenerator.BLOWFISH
KeyGenerator.CAMELLIA
KeyGenerator.CAMELLIA-GMAC
KeyGenerator.CAST5
KeyGenerator.CAST6
KeyGenerator.CAST6-GMAC
KeyGenerator.CHACHA
KeyGenerator.CHACHA7539
KeyGenerator.DES
KeyGenerator.DESEDE
KeyGenerator.DESEDEWRAP
KeyGenerator.GOST28147
KeyGenerator.Grain128
KeyGenerator.Grainv1
KeyGenerator.HC128
KeyGenerator.HC256
KeyGenerator.HMACGOST3411
KeyGenerator.HMACGOST3411-2012-256
KeyGenerator.HMACGOST3411-2012-512
KeyGenerator.HMACKECCAK224
KeyGenerator.HMACKECCAK256
KeyGenerator.HMACKECCAK288
KeyGenerator.HMACKECCAK384
KeyGenerator.HMACKECCAK512
KeyGenerator.HMACMD2
KeyGenerator.HMACMD4
KeyGenerator.HMACMD5
KeyGenerator.HMACRIPEMD128
KeyGenerator.HMACRIPEMD160
KeyGenerator.HMACRIPEMD256
KeyGenerator.HMACRIPEMD320
KeyGenerator.HMACSHA1
KeyGenerator.HMACSHA224
KeyGenerator.HMACSHA256
KeyGenerator.HMACSHA3-224
KeyGenerator.HMACSHA3-256
KeyGenerator.HMACSHA3-384
KeyGenerator.HMACSHA3-512
KeyGenerator.HMACSHA384
KeyGenerator.HMACSHA512
KeyGenerator.HMACSHA512/224
KeyGenerator.HMACSHA512/256
KeyGenerator.HMACSkein-1024-1024
KeyGenerator.HMACSkein-1024-384
KeyGenerator.HMACSkein-1024-512
KeyGenerator.HMACSkein-256-128
KeyGenerator.HMACSkein-256-160
KeyGenerator.HMACSkein-256-224
KeyGenerator.HMACSkein-256-256
KeyGenerator.HMACSkein-512-128
KeyGenerator.HMACSkein-512-160
KeyGenerator.HMACSkein-512-224
KeyGenerator.HMACSkein-512-256
KeyGenerator.HMACSkein-512-384
KeyGenerator.HMACSkein-512-512
KeyGenerator.HMACTIGER
KeyGenerator.HMACWHIRLPOOL
KeyGenerator.IDEA
KeyGenerator.NOEKEON
KeyGenerator.NOEKEON-GMAC
KeyGenerator.OID.1.2.392.200011.61.1.1.1.2
KeyGenerator.OID.1.2.392.200011.61.1.1.1.3
KeyGenerator.OID.1.2.392.200011.61.1.1.1.4
KeyGenerator.OID.1.2.392.200011.61.1.1.3.2
KeyGenerator.OID.1.2.392.200011.61.1.1.3.3
KeyGenerator.OID.1.2.392.200011.61.1.1.3.4
KeyGenerator.OID.1.2.410.200004.1.4
KeyGenerator.OID.1.2.410.200004.7.1.1.1
KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2
KeyGenerator.OID.2.16.840.1.101.3.4.1.1
KeyGenerator.OID.2.16.840.1.101.3.4.1.2
KeyGenerator.OID.2.16.840.1.101.3.4.1.21
KeyGenerator.OID.2.16.840.1.101.3.4.1.22
KeyGenerator.OID.2.16.840.1.101.3.4.1.23
KeyGenerator.OID.2.16.840.1.101.3.4.1.24
KeyGenerator.OID.2.16.840.1.101.3.4.1.25
KeyGenerator.OID.2.16.840.1.101.3.4.1.26
KeyGenerator.OID.2.16.840.1.101.3.4.1.27
KeyGenerator.OID.2.16.840.1.101.3.4.1.3
KeyGenerator.OID.2.16.840.1.101.3.4.1.4
KeyGenerator.OID.2.16.840.1.101.3.4.1.41
KeyGenerator.OID.2.16.840.1.101.3.4.1.42
KeyGenerator.OID.2.16.840.1.101.3.4.1.43
KeyGenerator.OID.2.16.840.1.101.3.4.1.44
KeyGenerator.OID.2.16.840.1.101.3.4.1.45
KeyGenerator.OID.2.16.840.1.101.3.4.1.46
KeyGenerator.OID.2.16.840.1.101.3.4.1.47
KeyGenerator.OID.2.16.840.1.101.3.4.1.5
KeyGenerator.OID.2.16.840.1.101.3.4.1.6
KeyGenerator.OID.2.16.840.1.101.3.4.1.7
KeyGenerator.POLY1305
KeyGenerator.POLY1305-AES
KeyGenerator.POLY1305-CAMELLIA
KeyGenerator.POLY1305-CAST6
KeyGenerator.POLY1305-NOEKEON
KeyGenerator.POLY1305-RC6
KeyGenerator.POLY1305-SEED
KeyGenerator.POLY1305-SERPENT
KeyGenerator.POLY1305-SM4
KeyGenerator.POLY1305-Twofish
KeyGenerator.RC2
KeyGenerator.RC5
KeyGenerator.RC5-64
KeyGenerator.RC6
KeyGenerator.RC6-GMAC
KeyGenerator.RIJNDAEL
KeyGenerator.SALSA20
KeyGenerator.SEED
KeyGenerator.SEED-CMAC
KeyGenerator.SEED-GMAC
KeyGenerator.SERPENT-GMAC
KeyGenerator.SHACAL-2
KeyGenerator.SIPHASH
KeyGenerator.SKIPJACK
KeyGenerator.SM4
KeyGenerator.SM4-CMAC
KeyGenerator.SM4-GMAC
KeyGenerator.Serpent
KeyGenerator.Shacal2
KeyGenerator.Skein-MAC-1024-1024
KeyGenerator.Skein-MAC-1024-384
KeyGenerator.Skein-MAC-1024-512
KeyGenerator.Skein-MAC-256-128
KeyGenerator.Skein-MAC-256-160
KeyGenerator.Skein-MAC-256-224
KeyGenerator.Skein-MAC-256-256
KeyGenerator.Skein-MAC-512-128
KeyGenerator.Skein-MAC-512-160
KeyGenerator.Skein-MAC-512-224
KeyGenerator.Skein-MAC-512-256
KeyGenerator.Skein-MAC-512-384
KeyGenerator.Skein-MAC-512-512
KeyGenerator.TEA
KeyGenerator.TNEPRES-GMAC
KeyGenerator.Threefish-1024
KeyGenerator.Threefish-256
KeyGenerator.Threefish-512
KeyGenerator.Tnepres
KeyGenerator.Twofish
KeyGenerator.Twofish-GMAC
KeyGenerator.VMPC
KeyGenerator.VMPC-KSA3
KeyGenerator.XSALSA20
KeyGenerator.XTEA
KeyPairGenerator.DH
KeyPairGenerator.DSA
KeyPairGenerator.DSTU4145
KeyPairGenerator.EC
KeyPairGenerator.ECDH
KeyPairGenerator.ECDHC
KeyPairGenerator.ECDHWITHSHA1KDF
KeyPairGenerator.ECDSA
KeyPairGenerator.ECGOST3410
KeyPairGenerator.ECIES
KeyPairGenerator.ECMQV
KeyPairGenerator.ELGAMAL
KeyPairGenerator.ElGamal
KeyPairGenerator.GOST3410
KeyPairGenerator.RSA
KeyStore.BCFKS
KeyStore.BCFKS-DEF
KeyStore.BCPKCS12
KeyStore.BKS
KeyStore.BKS-V1
KeyStore.BouncyCastle
KeyStore.PKCS12
KeyStore.PKCS12-3DES-3DES
KeyStore.PKCS12-3DES-40RC2
KeyStore.PKCS12-DEF
KeyStore.PKCS12-DEF-3DES-3DES
KeyStore.PKCS12-DEF-3DES-40RC2
Mac.AES-GMAC
Mac.AESCCMMAC
Mac.AESCMAC
Mac.BLOWFISHCMAC
Mac.CAMELLIA-GMAC
Mac.CAST6-GMAC
Mac.DESCMAC
Mac.DESEDECMAC
Mac.DESEDEMAC
Mac.DESEDEMAC/CFB8
Mac.DESEDEMAC64
Mac.DESEDEMAC64WITHISO7816-4PADDING
Mac.DESMAC
Mac.DESMAC/CFB8
Mac.DESMAC64
Mac.DESMAC64WITHISO7816-4PADDING
Mac.DESWITHISO9797
Mac.GOST28147MAC
Mac.HMACGOST3411
Mac.HMACGOST3411-2012-256
Mac.HMACGOST3411-2012-512
Mac.HMACKECCAK224
Mac.HMACKECCAK256
Mac.HMACKECCAK288
Mac.HMACKECCAK384
Mac.HMACKECCAK512
Mac.HMACMD2
Mac.HMACMD4
Mac.HMACMD5
Mac.HMACRIPEMD128
Mac.HMACRIPEMD160
Mac.HMACRIPEMD256
Mac.HMACRIPEMD320
Mac.HMACSHA1
Mac.HMACSHA224
Mac.HMACSHA256
Mac.HMACSHA3-224
Mac.HMACSHA3-256
Mac.HMACSHA3-384
Mac.HMACSHA3-512
Mac.HMACSHA384
Mac.HMACSHA512
Mac.HMACSHA512/224
Mac.HMACSHA512/256
Mac.HMACSkein-1024-1024
Mac.HMACSkein-1024-384
Mac.HMACSkein-1024-512
Mac.HMACSkein-256-128
Mac.HMACSkein-256-160
Mac.HMACSkein-256-224
Mac.HMACSkein-256-256
Mac.HMACSkein-512-128
Mac.HMACSkein-512-160
Mac.HMACSkein-512-224
Mac.HMACSkein-512-256
Mac.HMACSkein-512-384
Mac.HMACSkein-512-512
Mac.HMACTIGER
Mac.HMACWHIRLPOOL
Mac.IDEAMAC
Mac.IDEAMAC/CFB8
Mac.ISO9797ALG3MAC
Mac.ISO9797ALG3WITHISO7816-4PADDING
Mac.NOEKEON-GMAC
Mac.OLDHMACSHA384
Mac.OLDHMACSHA512
Mac.PBEWITHHMACRIPEMD160
Mac.PBEWITHHMACSHA
Mac.PBEWITHHMACSHA1
Mac.PBEWITHHMACSHA224
Mac.PBEWITHHMACSHA256
Mac.PBEWITHHMACSHA384
Mac.PBEWITHHMACSHA512
Mac.POLY1305
Mac.POLY1305-AES
Mac.POLY1305-CAMELLIA
Mac.POLY1305-CAST6
Mac.POLY1305-NOEKEON
Mac.POLY1305-RC6
Mac.POLY1305-SEED
Mac.POLY1305-SERPENT
Mac.POLY1305-SM4
Mac.POLY1305-Twofish
Mac.RC2MAC
Mac.RC2MAC/CFB8
Mac.RC5MAC
Mac.RC5MAC/CFB8
Mac.RC6-GMAC
Mac.SEED-CMAC
Mac.SEED-GMAC
Mac.SERPENT-GMAC
Mac.SIPHASH-2-4
Mac.SIPHASH-4-8
Mac.SKIPJACKMAC
Mac.SKIPJACKMAC/CFB8
Mac.SM4-CMAC
Mac.SM4-GMAC
Mac.Shacal-2CMAC
Mac.Skein-MAC-1024-1024
Mac.Skein-MAC-1024-384
Mac.Skein-MAC-1024-512
Mac.Skein-MAC-256-128
Mac.Skein-MAC-256-160
Mac.Skein-MAC-256-224
Mac.Skein-MAC-256-256
Mac.Skein-MAC-512-128
Mac.Skein-MAC-512-160
Mac.Skein-MAC-512-224
Mac.Skein-MAC-512-256
Mac.Skein-MAC-512-384
Mac.Skein-MAC-512-512
Mac.TNEPRES-GMAC
Mac.Threefish-1024CMAC
Mac.Threefish-256CMAC
Mac.Threefish-512CMAC
Mac.Twofish-GMAC
Mac.VMPCMAC
MessageDigest.2.16.840.1.101.3.4.2.10
MessageDigest.2.16.840.1.101.3.4.2.7
MessageDigest.2.16.840.1.101.3.4.2.8
MessageDigest.2.16.840.1.101.3.4.2.9
MessageDigest.BLAKE2B-160
MessageDigest.BLAKE2B-256
MessageDigest.BLAKE2B-384
MessageDigest.BLAKE2B-512
MessageDigest.GOST3411
MessageDigest.GOST3411-2012-256
MessageDigest.GOST3411-2012-512
MessageDigest.KECCAK-224
MessageDigest.KECCAK-256
MessageDigest.KECCAK-288
MessageDigest.KECCAK-384
MessageDigest.KECCAK-512
MessageDigest.MD2
MessageDigest.MD4
MessageDigest.MD5
MessageDigest.OID.2.16.840.1.101.3.4.2.10
MessageDigest.OID.2.16.840.1.101.3.4.2.7
MessageDigest.OID.2.16.840.1.101.3.4.2.8
MessageDigest.OID.2.16.840.1.101.3.4.2.9
MessageDigest.RIPEMD128
MessageDigest.RIPEMD160
MessageDigest.RIPEMD256
MessageDigest.RIPEMD320
MessageDigest.SHA-1
MessageDigest.SHA-224
MessageDigest.SHA-256
MessageDigest.SHA-384
MessageDigest.SHA-512
MessageDigest.SHA-512/224
MessageDigest.SHA-512/256
MessageDigest.SHA3-224
MessageDigest.SHA3-256
MessageDigest.SHA3-384
MessageDigest.SHA3-512
MessageDigest.SM3
MessageDigest.Skein-1024-1024
MessageDigest.Skein-1024-384
MessageDigest.Skein-1024-512
MessageDigest.Skein-256-128
MessageDigest.Skein-256-160
MessageDigest.Skein-256-224
MessageDigest.Skein-256-256
MessageDigest.Skein-512-128
MessageDigest.Skein-512-160
MessageDigest.Skein-512-224
MessageDigest.Skein-512-256
MessageDigest.Skein-512-384
MessageDigest.Skein-512-512
MessageDigest.TIGER
MessageDigest.Tiger
MessageDigest.WHIRLPOOL
Provider.id className
Provider.id info
Provider.id name
Provider.id version
SecretKeyFactory.1.3.14.3.2.17
SecretKeyFactory.2.16.840.1.101.3.4.1
SecretKeyFactory.AES
SecretKeyFactory.DES
SecretKeyFactory.DESEDE
SecretKeyFactory.OID.1.3.14.3.2.17
SecretKeyFactory.OID.2.16.840.1.101.3.4.1
SecretKeyFactory.PBEWITHHMACGOST3411
SecretKeyFactory.PBEWITHHMACRIPEMD160
SecretKeyFactory.PBEWITHHMACSHA1
SecretKeyFactory.PBEWITHHMACSHA256
SecretKeyFactory.PBEWITHHMACTIGER
SecretKeyFactory.PBEWITHMD2ANDDES
SecretKeyFactory.PBEWITHMD2ANDRC2
SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL
SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL
SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL
SecretKeyFactory.PBEWITHMD5ANDDES
SecretKeyFactory.PBEWITHMD5ANDRC2
SecretKeyFactory.PBEWITHSHA1ANDDES
SecretKeyFactory.PBEWITHSHA1ANDRC2
SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC
SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC
SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC
SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC
SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC
SecretKeyFactory.PBEWITHSHAAND128BITRC4
SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC
SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC
SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC
SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC
SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC
SecretKeyFactory.PBEWITHSHAAND40BITRC4
SecretKeyFactory.PBEWITHSHAANDIDEA-CBC
SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC
SecretKeyFactory.PBKDF-OPENSSL
SecretKeyFactory.PBKDF2
SecretKeyFactory.PBKDF2WITHASCII
SecretKeyFactory.PBKDF2WITHHMACSHA224
SecretKeyFactory.PBKDF2WITHHMACSHA256
SecretKeyFactory.PBKDF2WITHHMACSHA384
SecretKeyFactory.PBKDF2WITHHMACSHA512
SecretKeyFactory.TLS10KDF
SecretKeyFactory.TLS11KDF
SecretKeyFactory.TLS12WITHSHA256KDF
SecretKeyFactory.TLS12WITHSHA384KDF
SecretKeyFactory.TLS12WITHSHA512KDF
SecureRandom.DEFAULT
SecureRandom.NONCEANDIV
Signature.1.2.840.113549.1.1.10
Signature.DDSA
Signature.DETDSA
Signature.DSA
Signature.DSTU4145
Signature.ECDDSA
Signature.ECDSA
Signature.ECGOST3410
Signature.GOST3410
Signature.GOST3411WITHDSTU4145
Signature.GOST3411WITHDSTU4145LE
Signature.GOST3411WITHECGOST3410
Signature.MD2WITHRSA
Signature.MD4WITHRSA
Signature.MD5WITHRSA
Signature.MD5WITHRSA/ISO9796-2
Signature.NONEWITHDSA
Signature.NONEwithECDSA
Signature.OID.1.2.840.113549.1.1.10
Signature.RAWRSASSA-PSS
Signature.RIPEMD128WITHRSA
Signature.RIPEMD128WITHRSA/X9.31
Signature.RIPEMD160WITHECDSA
Signature.RIPEMD160WITHPLAIN-ECDSA
Signature.RIPEMD160WITHRSA
Signature.RIPEMD160WITHRSA/X9.31
Signature.RIPEMD160withRSA/ISO9796-2
Signature.RIPEMD256WITHRSA
Signature.RMD128WITHRSA
Signature.RMD128WITHRSA/X9.31
Signature.RMD160WITHRSA
Signature.RMD160WITHRSA/X9.31
Signature.RMD256WITHRSA
Signature.RSA
Signature.RSASSA-PSS
Signature.SHA1WITHCVC-ECDSA
Signature.SHA1WITHDDSA
Signature.SHA1WITHDETDSA
Signature.SHA1WITHECDDSA
Signature.SHA1WITHECNR
Signature.SHA1WITHPLAIN-ECDSA
Signature.SHA1WITHRSA
Signature.SHA1WITHRSA/ISO9796-2
Signature.SHA1WITHRSA/X9.31
Signature.SHA1WITHRSAANDMGF1
Signature.SHA224WITHCVC-ECDSA
Signature.SHA224WITHDDSA
Signature.SHA224WITHDETDSA
Signature.SHA224WITHDSA
Signature.SHA224WITHECDDSA
Signature.SHA224WITHECDSA
Signature.SHA224WITHECNR
Signature.SHA224WITHPLAIN-ECDSA
Signature.SHA224WITHRSA
Signature.SHA224WITHRSA/ISO9796-2
Signature.SHA224WITHRSA/X9.31
Signature.SHA224WITHRSAANDMGF1
Signature.SHA256WITHCVC-ECDSA
Signature.SHA256WITHDDSA
Signature.SHA256WITHDETDSA
Signature.SHA256WITHDSA
Signature.SHA256WITHECDDSA
Signature.SHA256WITHECDSA
Signature.SHA256WITHECNR
Signature.SHA256WITHPLAIN-ECDSA
Signature.SHA256WITHRSA
Signature.SHA256WITHRSA/ISO9796-2
Signature.SHA256WITHRSA/X9.31
Signature.SHA256WITHRSAANDMGF1
Signature.SHA3-224WITHDDSA
Signature.SHA3-224WITHDSA
Signature.SHA3-224WITHECDDSA
Signature.SHA3-224WITHECDSA
Signature.SHA3-224WITHRSA
Signature.SHA3-224WITHRSAANDMGF1
Signature.SHA3-256WITHDDSA
Signature.SHA3-256WITHDSA
Signature.SHA3-256WITHECDDSA
Signature.SHA3-256WITHECDSA
Signature.SHA3-256WITHRSA
Signature.SHA3-256WITHRSAANDMGF1
Signature.SHA3-384WITHDDSA
Signature.SHA3-384WITHDSA
Signature.SHA3-384WITHECDDSA
Signature.SHA3-384WITHECDSA
Signature.SHA3-384WITHRSA
Signature.SHA3-384WITHRSAANDMGF1
Signature.SHA3-512WITHDDSA
Signature.SHA3-512WITHDSA
Signature.SHA3-512WITHECDDSA
Signature.SHA3-512WITHECDSA
Signature.SHA3-512WITHRSA
Signature.SHA3-512WITHRSAANDMGF1
Signature.SHA384WITHCVC-ECDSA
Signature.SHA384WITHDDSA
Signature.SHA384WITHDETDSA
Signature.SHA384WITHDSA
Signature.SHA384WITHECDDSA
Signature.SHA384WITHECDSA
Signature.SHA384WITHECNR
Signature.SHA384WITHPLAIN-ECDSA
Signature.SHA384WITHRSA
Signature.SHA384WITHRSA/ISO9796-2
Signature.SHA384WITHRSA/X9.31
Signature.SHA384WITHRSAANDMGF1
Signature.SHA512(224)WITHRSA
Signature.SHA512(224)WITHRSA/ISO9796-2
Signature.SHA512(224)WITHRSA/X9.31
Signature.SHA512(224)WITHRSAANDMGF1
Signature.SHA512(256)WITHRSA
Signature.SHA512(256)WITHRSA/ISO9796-2
Signature.SHA512(256)WITHRSA/X9.31
Signature.SHA512(256)WITHRSAANDMGF1
Signature.SHA512WITHCVC-ECDSA
Signature.SHA512WITHDDSA
Signature.SHA512WITHDETDSA
Signature.SHA512WITHDSA
Signature.SHA512WITHECDDSA
Signature.SHA512WITHECDSA
Signature.SHA512WITHECNR
Signature.SHA512WITHPLAIN-ECDSA
Signature.SHA512WITHRSA
Signature.SHA512WITHRSA/ISO9796-2
Signature.SHA512WITHRSA/X9.31
Signature.SHA512WITHRSAANDMGF1
Signature.WHIRLPOOLWITHRSA/ISO9796-2
Signature.WHIRLPOOLWITHRSA/X9.31
Signature.WhirlpoolWITHRSA/ISO9796-2
Signature.WhirlpoolWITHRSA/X9.31
X509Store.ATTRIBUTECERTIFICATE/COLLECTION
X509Store.ATTRIBUTECERTIFICATE/LDAP
X509Store.CERTIFICATE/COLLECTION
X509Store.CERTIFICATE/LDAP
X509Store.CERTIFICATEPAIR/COLLECTION
X509Store.CERTIFICATEPAIR/LDAP
X509Store.CRL/COLLECTION
X509Store.CRL/LDAP
X509StreamParser.ATTRIBUTECERTIFICATE
X509StreamParser.CERTIFICATE
X509StreamParser.CERTIFICATEPAIR
X509StreamParser.CRL
...........No implementation for:DHIESWithAES
....No implementation for:DHIESWITHDESEDE
.....testDefaultSize: keysize=1024
E....testTiming: SHA1WITHDSA
count:50000 cutoff:965613 relative average:0.9964258980558961 sigmas:1.3842437307161974
count:25000 cutoff:571744 relative average:0.9985100220622719 sigmas:0.4080472633393672
count:12502 cutoff:560228 relative average:0.996451549401576 sigmas:0.6872094737883742
count:6254 cutoff:555399 relative average:0.9938354078748678 sigmas:0.8443916168763834
count:3125 cutoff:550719 relative average:0.9941984954835438 sigmas:0.5617282593795512
count:1563 cutoff:539380 relative average:0.9918490361908823 sigmas:0.558147625150624
count:782 cutoff:529829 relative average:1.0070999318200036 sigmas:0.3438889191542023
count:391 cutoff:526107 relative average:0.9932960901016575 sigmas:0.22960279723064056
count:196 cutoff:523582 relative average:0.99799601708104 sigmas:0.048594003263944245
count:98 cutoff:521730 relative average:0.9757919080344131 sigmas:0.415082310734399
count:49 cutoff:520202 relative average:0.9823079310589362 sigmas:0.21450493607853668
count:25 cutoff:518735 relative average:1.067965593642222 sigmas:0.5885993067745443
count:13 cutoff:517240 relative average:1.0828191195519905 sigmas:0.5172052358312988
...java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger
java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
..Encoded ECPrivateKey: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
...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:generator = (0,0) throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:generator not on curve throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Invalid point coordinates
testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:cofactor = None throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: null
testModifiedPublic:modified prime throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
testModifiedPublic:order = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive
testModifiedPublic:cofactor = -1 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
testModifiedPublic:cofactor = 0 throws java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive
.testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
..testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters
order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
order = 0 throws java.lang.IllegalArgumentException: n is not positive
cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
testModifiedPublic:public point not on curve throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
testModifiedPublic:public point = (0,0) throws java.security.spec.InvalidKeySpecException: invalid KeySpec: point not on curve
testModifiedPublic:order = 1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:order = 26959946660873538060741835960514744168612397095220107664918121663170 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:generator = (0,0) throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:generator not on curve throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:cofactor = 2 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
modified prime throws java.lang.IllegalArgumentException: first coefficient is too large
testModifiedPublic:using secp224r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:a = 0 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
testModifiedPublic:new curve with generator of order 3 that is also on secp256r1 throws org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters
order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 throws java.lang.IllegalArgumentException: n is not positive
order = 0 throws java.lang.IllegalArgumentException: n is not positive
cofactor = -1 throws java.lang.IllegalArgumentException: h is not positive
cofactor = 0 throws java.lang.IllegalArgumentException: h is not positive
...E..Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Curve:secp256r1
Order:115792089210356248762697446949407573529996955224135760342422259061068512044369
Private key:
S:19997392830652579392535316309560998929396353326561917099676223919549626085351
encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104202c361f8cda086a71a8d010f5cfe4848082454925f9f6c11fb3298c9196aa6fe7a00a06082a8648ce3d030107a144034200046df6fa39726d438426cf5fe4a76eaa2682c5d42c7561d638aab318226680ca923fedb19c78568b500c62da04f68e0852eea9d42c5676371e717f2ca11c711104
Public key:
X:49738471858865726290083688030304761065857547586412992388866905744723606030994
Y:28915678042626398773990113933510110822119120864799665791889707674574284460292
encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200046df6fa39726d438426cf5fe4a76eaa2682c5d42c7561d638aab318226680ca923fedb19c78568b500c62da04f68e0852eea9d42c5676371e717f2ca11c711104
Signature:3046022100f2da6b8048735c7ffb6d456563ac3a6c2b3a5b2134b2ca65312b5b2284675106022100bf172dde3301fb230a276f1d2c194a33579a5783d23d381a9bc8f978fad51149
r:109845623962634375653616817376753475744422636094904406731696981161865355153670
s:86432708130959290514330192304216564856458001819851464355688601413084723351881
.BC curve:secp256r1 countLsb:507 countMsb:507
BC curve:secp224r1 countLsb:519 countMsb:527
BC curve:secp384r1 countLsb:546 countMsb:495
BC curve:secp521r1 countLsb:505 countMsb:491
BC curve:brainpoolP256r1 countLsb:500 countMsb:523
..testTiming algorithm:SHA256WithECDSA
count:50000 cutoff:885410 relative average:1.0000884497153106 sigmas:0.03425642743746564
count:25003 cutoff:161671 relative average:0.9912505826118514 sigmas:2.3962703975437445
count:12501 cutoff:159052 relative average:0.979577591906461 sigmas:3.9549405099155774
count:6251 cutoff:155348 relative average:0.984516714205115 sigmas:2.1203058276534428
count:3125 cutoff:152002 relative average:0.9685005757292027 sigmas:3.049918640397995
count:1564 cutoff:150653 relative average:0.9541320878743684 sigmas:3.1418682789212826
count:783 cutoff:149681 relative average:0.9125953833830305 sigmas:4.23619438848109
count:391 cutoff:148901 relative average:0.8649544019468334 sigmas:4.625188514893142
count:196 cutoff:148168 relative average:0.8463546167344888 sigmas:3.725702542299617
count:98 cutoff:147493 relative average:0.882376648280508 sigmas:2.016820354840717
count:49 cutoff:146818 relative average:0.8550607651871068 sigmas:1.7572948309426066
count:25 cutoff:146207 relative average:0.7803809241001657 sigmas:1.9019569888491927
count:13 cutoff:145601 relative average:0.7903239514995217 sigmas:1.3094265031975718
...E.046f2d247ae2db78345e9d86bfffa5ab068c05fef0999dc911333ca6f84dad667ecdae24beb697a681df703667786c8b8c94df6c539f2b19a50941cb05c9d8cdb250644ed81213bfdb6a95465a0cba7fd315c846985b0cf49715b7b8f476e5773f7902a4af27a46e43e3040e5b82c78d0d6c35d0073bd0a7238138e6c9
ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block
.testEciesBasic:0406ee6f406b26347d2b9d4cf19482e5218e4321277a2b42f791e59d82d28cf09493208493f7e304fc3315a7df5eff1aaa12b5f26c6d6de1fa984e7988289bf554513f2f3562d9adfe1b1587bffb7721fa6b2a7c9ba9044b0c001e774684dbb12bc3413e85
..E.No implementation for:ECIESwithDESede
...No implementation for:ECIESWithAES
.041f0db063ebd26e29531648f368d69a9cd3144db83c4f4c40878783a7de01afaf0b163111778c069a0ffa75d5108051e2c55d39342b23c6ffed20611f2751868285d30ea140d45f4a6762c7cbae72755d347cc26a6ff74d9dadc9c6edcdbad8425e94d5eecccefe867c9057550be3d144e7851afbbcf38dd541f4b02c30770ca75507580e
E..E...........testDefaultSize: keysize=2048
....Message:Hello
Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969
Public key:
Modulus:24429465291947809389723054702782687371788289437619599731196642797748424927070616745499534692863179594536800692907973592301624660131720511278437252356618203322743816113129884479784136604750365848867892961644168569583431130472874285745104407366101085101033892725493201434481143212244509393037512749663374963519006641021894686249002484989016282006727546743391281773192518505041109225338146625832075357601046902916526544558733156396958984115534249403620735378966256254966514069733570844858438340707270117245116999646182951314488254471137001668815978134237816743711684764238803538265545688742218129199180815275423321036687
E:65537
encoded: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
Private key:
D:10281794118555875709854448904692843214917319797333741541199581889471516925757798216139183444973756546013833002921718046240378915733299462328045756317081952214035471258197073463934660420355361722528084769840412311439641437231385193458767030355053881476750810428418740179857078798592250218779524759661944727691778861431550535776530539439941584017560918962316068959226069786186584121357749655438196527862221314842279587926579093948081255005618706564316957301226785441444666688532043138930399717814853838556533633430265413083059393481110516663695709411595457946487318594973943187840920679671448896893521790535719638767897
encoded: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
Signature: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
..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7

Time: 87.635
There were 9 failures:
1) testLargeArrayAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: testLargeByteBufferAlias failed with outputOffset=1
	at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:470)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
Caused by: arrays first differed at element [16]; expected:<0> but was:<120>
	at org.junit.internal.ComparisonCriteria.arrayEquals(ComparisonCriteria.java:50)
	at org.junit.Assert.internalArrayEquals(Assert.java:473)
	at org.junit.Assert.assertArrayEquals(Assert.java:294)
	at org.junit.Assert.assertArrayEquals(Assert.java:305)
	at com.google.security.wycheproof.AesGcmTest.testLargeArrayAlias(AesGcmTest.java:465)
	... 32 more
2) testByteBufferShiftedAlias(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: Overlapping buffers test failed with buffer type: array backed buffers and output offset 1
	at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:583)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
Caused by: java.lang.AssertionError: expected:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8192]> but was:<java.nio.HeapByteBuffer[pos=0 lim=8192 cap=8208]>
	at org.junit.Assert.fail(Assert.java:88)
	at org.junit.Assert.failNotEquals(Assert.java:743)
	at org.junit.Assert.assertEquals(Assert.java:118)
	at org.junit.Assert.assertEquals(Assert.java:144)
	at com.google.security.wycheproof.AesGcmTest.testByteBufferShiftedAlias(AesGcmTest.java:581)
	... 32 more
3) testIvReuse(com.google.security.wycheproof.AesGcmTest)
java.lang.AssertionError: It should not possible to reuse an IV. ct1:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554 ct2:26073cc1d851beff176384dc9896d5ff0a3ea7a5487cb5f7d70fb6c58d038554
	at org.junit.Assert.fail(Assert.java:88)
	at com.google.security.wycheproof.AesGcmTest.testIvReuse(AesGcmTest.java:327)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
4) testDefaultKeySize(com.google.security.wycheproof.DsaTest)
java.lang.AssertionError: DSA default key size too small:1024
	at org.junit.Assert.fail(Assert.java:88)
	at com.google.security.wycheproof.DsaTest.testDefaultKeySize(DsaTest.java:942)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
5) testEncode(com.google.security.wycheproof.EcdhTest)
org.junit.ComparisonFailure: expected:<30[8201333081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101]03420004cdeb39edd03e...> but was:<30[59301306072a8648ce3d020106082a8648ce3d030107]03420004cdeb39edd03e...>
	at org.junit.Assert.assertEquals(Assert.java:115)
	at org.junit.Assert.assertEquals(Assert.java:144)
	at com.google.security.wycheproof.EcdhTest.testEncode(EcdhTest.java:1894)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
6) testAlias(com.google.security.wycheproof.EciesTest)
java.security.InvalidAlgorithmParameterException: NONCE in IES Parameters needs to be 16 bytes long
	at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
	at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
	at javax.crypto.Cipher.init(Cipher.java:1537)
	at javax.crypto.Cipher.init(Cipher.java:1470)
	at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:345)
	at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:353)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
7) testByteBuffer(com.google.security.wycheproof.EciesTest)
java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
	at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
	at javax.crypto.Cipher.init(Cipher.java:1246)
	at javax.crypto.Cipher.init(Cipher.java:1186)
	at com.google.security.wycheproof.EciesTest.testByteBuffer(EciesTest.java:393)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
8) testEciesCorruptAesCbc(com.google.security.wycheproof.EciesTest)
java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long
	at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source)
	at javax.crypto.Cipher.init(Cipher.java:1246)
	at javax.crypto.Cipher.init(Cipher.java:1186)
	at com.google.security.wycheproof.EciesTest.testExceptions(EciesTest.java:202)
	at com.google.security.wycheproof.EciesTest.testEciesCorruptAesCbc(EciesTest.java:223)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)
9) testByteBufferAlias(com.google.security.wycheproof.EciesTest)
javax.crypto.ShortBufferException: Need at least 102 bytes of space in output buffer
	at javax.crypto.CipherSpi.bufferCrypt(CipherSpi.java:759)
	at javax.crypto.CipherSpi.engineDoFinal(CipherSpi.java:730)
	at javax.crypto.Cipher.doFinal(Cipher.java:2460)
	at com.google.security.wycheproof.EciesTest.testByteBufferAlias(EciesTest.java:427)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:47)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:12)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:44)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:17)
	at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:271)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:70)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at org.junit.runners.Suite.runChild(Suite.java:127)
	at org.junit.runners.Suite.runChild(Suite.java:26)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:238)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:63)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:236)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:53)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:229)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:309)
	at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:160)
	at org.junit.runner.JUnitCore.run(JUnitCore.java:138)
	at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112)
	at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:144)
	at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:82)

FAILURES!!!
Tests run: 96,  Failures: 9


BazelTestRunner exiting with a return value of 1
JVM shutdown hooks (if any) will run now.
The JVM will exit once they complete.

-- JVM shutdown starting at 2018-04-06 21:04:30 --