exec ${PAGER:-/usr/bin/less} "$0" || exit 1 ----------------------------------------------------------------------------- JUnit4 Test Runner ERROR StatusLogger No log4j2 configuration file found. Using default configuration: logging only errors to the console. ............ Provider:BC AlgorithmParameterGenerator.1.2.840.113549.3.2 AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2 AlgorithmParameterGenerator.AES AlgorithmParameterGenerator.CAMELLIA AlgorithmParameterGenerator.CAST5 AlgorithmParameterGenerator.CCM AlgorithmParameterGenerator.DES AlgorithmParameterGenerator.DESEDE AlgorithmParameterGenerator.DH AlgorithmParameterGenerator.DSA AlgorithmParameterGenerator.ELGAMAL AlgorithmParameterGenerator.ElGamal AlgorithmParameterGenerator.GCM AlgorithmParameterGenerator.GOST3410 AlgorithmParameterGenerator.IDEA AlgorithmParameterGenerator.NOEKEON AlgorithmParameterGenerator.RC2 AlgorithmParameterGenerator.SEED AlgorithmParameterGenerator.SHACAL-2 AlgorithmParameterGenerator.SM4 AlgorithmParameterGenerator.Shacal2 AlgorithmParameters.1.2.840.113549.3.2 AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2 AlgorithmParameters.AES AlgorithmParameters.BLOWFISH AlgorithmParameters.CAMELLIA AlgorithmParameters.CAST5 AlgorithmParameters.CCM AlgorithmParameters.DES AlgorithmParameters.DESEDE AlgorithmParameters.DH AlgorithmParameters.DSA AlgorithmParameters.EC AlgorithmParameters.ECIES AlgorithmParameters.ELGAMAL AlgorithmParameters.ElGamal AlgorithmParameters.GCM AlgorithmParameters.GOST3410 AlgorithmParameters.IDEA AlgorithmParameters.IES AlgorithmParameters.NOEKEON AlgorithmParameters.OAEP AlgorithmParameters.PBKDF2 AlgorithmParameters.PKCS12PBE AlgorithmParameters.PSS AlgorithmParameters.RC2 AlgorithmParameters.RC5 AlgorithmParameters.RC5-64 AlgorithmParameters.RC6 AlgorithmParameters.RIJNDAEL AlgorithmParameters.SEED AlgorithmParameters.SHACAL-2 AlgorithmParameters.SKIPJACK AlgorithmParameters.SM4 AlgorithmParameters.Serpent AlgorithmParameters.Shacal2 AlgorithmParameters.TEA AlgorithmParameters.Threefish-1024 AlgorithmParameters.Threefish-256 AlgorithmParameters.Threefish-512 AlgorithmParameters.Tnepres AlgorithmParameters.Twofish AlgorithmParameters.XTEA CertPathBuilder.PKIX CertPathBuilder.RFC3280 CertPathBuilder.RFC3281 CertPathValidator.PKIX CertPathValidator.RFC3280 CertPathValidator.RFC3281 CertStore.Collection CertStore.LDAP CertStore.Multi CertificateFactory.X.509 Cipher.1.2.392.200011.61.1.1.1.2 Cipher.1.2.392.200011.61.1.1.1.3 Cipher.1.2.392.200011.61.1.1.1.4 Cipher.1.2.410.200004.1.4 Cipher.1.2.643.2.2.21 Cipher.1.2.840.113533.7.66.10 Cipher.1.2.840.113549.1.1.1 Cipher.1.2.840.113549.1.1.7 Cipher.1.2.840.113549.1.9.16.3.6 Cipher.1.2.840.113549.3.2 Cipher.1.2.840.113549.3.7 Cipher.1.3.14.3.2.7 Cipher.1.3.6.1.4.1.11591.13.2.1 Cipher.1.3.6.1.4.1.11591.13.2.2 Cipher.1.3.6.1.4.1.11591.13.2.21 Cipher.1.3.6.1.4.1.11591.13.2.22 Cipher.1.3.6.1.4.1.11591.13.2.23 Cipher.1.3.6.1.4.1.11591.13.2.24 Cipher.1.3.6.1.4.1.11591.13.2.3 Cipher.1.3.6.1.4.1.11591.13.2.4 Cipher.1.3.6.1.4.1.11591.13.2.41 Cipher.1.3.6.1.4.1.11591.13.2.42 Cipher.1.3.6.1.4.1.11591.13.2.43 Cipher.1.3.6.1.4.1.11591.13.2.44 Cipher.1.3.6.1.4.1.188.7.1.1.2 Cipher.1.3.6.1.4.1.3029.1.1.2 Cipher.2.16.840.1.101.3.4.1.1 Cipher.2.16.840.1.101.3.4.1.2 Cipher.2.16.840.1.101.3.4.1.21 Cipher.2.16.840.1.101.3.4.1.22 Cipher.2.16.840.1.101.3.4.1.23 Cipher.2.16.840.1.101.3.4.1.24 Cipher.2.16.840.1.101.3.4.1.3 Cipher.2.16.840.1.101.3.4.1.4 Cipher.2.16.840.1.101.3.4.1.41 Cipher.2.16.840.1.101.3.4.1.42 Cipher.2.16.840.1.101.3.4.1.43 Cipher.2.16.840.1.101.3.4.1.44 Cipher.2.5.8.1.1 Cipher.AES Cipher.AESRFC3211WRAP Cipher.AESRFC5649WRAP Cipher.AESWRAP Cipher.ARC4 Cipher.BLOWFISH Cipher.BROKENPBEWITHMD5ANDDES Cipher.BROKENPBEWITHSHA1ANDDES Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC Cipher.CAMELLIA Cipher.CAMELLIARFC3211WRAP Cipher.CAMELLIAWRAP Cipher.CAST5 Cipher.CAST6 Cipher.CCM Cipher.CHACHA Cipher.CHACHA7539 Cipher.DES Cipher.DESEDE Cipher.DESEDERFC3211WRAP Cipher.DESEDEWRAP Cipher.DESRFC3211WRAP Cipher.DHIES Cipher.DHIESWITHAES-CBC Cipher.DHIESWITHDESEDE-CBC Cipher.DHIESwithAES-CBC Cipher.ECIES Cipher.ECIESWITHAES-CBC Cipher.ECIESWITHDESEDE-CBC Cipher.ECIESwithAES-CBC Cipher.ECIESwithDESEDE-CBC Cipher.ELGAMAL Cipher.ELGAMAL/PKCS1 Cipher.ElGamal Cipher.GCM Cipher.GOST28147 Cipher.Grain128 Cipher.Grainv1 Cipher.HC128 Cipher.HC256 Cipher.IDEA Cipher.IES Cipher.IESWITHAES-CBC Cipher.IESWITHDESEDE-CBC Cipher.IESwithAES-CBC Cipher.NOEKEON Cipher.OID.1.2.392.200011.61.1.1.1.2 Cipher.OID.1.2.392.200011.61.1.1.1.3 Cipher.OID.1.2.392.200011.61.1.1.1.4 Cipher.OID.1.2.410.200004.1.4 Cipher.OID.1.2.840.113533.7.66.10 Cipher.OID.1.2.840.113549.1.1.1 Cipher.OID.1.2.840.113549.1.1.7 Cipher.OID.1.2.840.113549.1.9.16.3.6 Cipher.OID.1.2.840.113549.3.2 Cipher.OID.1.2.840.113549.3.7 Cipher.OID.1.3.14.3.2.7 Cipher.OID.1.3.6.1.4.1.11591.13.2.1 Cipher.OID.1.3.6.1.4.1.11591.13.2.2 Cipher.OID.1.3.6.1.4.1.11591.13.2.21 Cipher.OID.1.3.6.1.4.1.11591.13.2.22 Cipher.OID.1.3.6.1.4.1.11591.13.2.23 Cipher.OID.1.3.6.1.4.1.11591.13.2.24 Cipher.OID.1.3.6.1.4.1.11591.13.2.3 Cipher.OID.1.3.6.1.4.1.11591.13.2.4 Cipher.OID.1.3.6.1.4.1.11591.13.2.41 Cipher.OID.1.3.6.1.4.1.11591.13.2.42 Cipher.OID.1.3.6.1.4.1.11591.13.2.43 Cipher.OID.1.3.6.1.4.1.11591.13.2.44 Cipher.OID.1.3.6.1.4.1.188.7.1.1.2 Cipher.OID.1.3.6.1.4.1.3029.1.1.2 Cipher.OID.2.16.840.1.101.3.4.1.1 Cipher.OID.2.16.840.1.101.3.4.1.2 Cipher.OID.2.16.840.1.101.3.4.1.21 Cipher.OID.2.16.840.1.101.3.4.1.22 Cipher.OID.2.16.840.1.101.3.4.1.23 Cipher.OID.2.16.840.1.101.3.4.1.24 Cipher.OID.2.16.840.1.101.3.4.1.3 Cipher.OID.2.16.840.1.101.3.4.1.4 Cipher.OID.2.16.840.1.101.3.4.1.41 Cipher.OID.2.16.840.1.101.3.4.1.42 Cipher.OID.2.16.840.1.101.3.4.1.43 Cipher.OID.2.16.840.1.101.3.4.1.44 Cipher.OID.2.5.8.1.1 Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC Cipher.OLDPBEWITHSHAANDTWOFISH-CBC Cipher.PBEWITHMD2ANDDES Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL Cipher.PBEWITHMD5ANDDES Cipher.PBEWITHMD5ANDRC2 Cipher.PBEWITHSHA1ANDDES Cipher.PBEWITHSHA1ANDRC2 Cipher.PBEWITHSHA256AND128BITAES-CBC-BC Cipher.PBEWITHSHA256AND192BITAES-CBC-BC Cipher.PBEWITHSHA256AND256BITAES-CBC-BC Cipher.PBEWITHSHAAND128BITAES-CBC-BC Cipher.PBEWITHSHAAND128BITRC2-CBC Cipher.PBEWITHSHAAND128BITRC4 Cipher.PBEWITHSHAAND192BITAES-CBC-BC Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC Cipher.PBEWITHSHAAND256BITAES-CBC-BC Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC Cipher.PBEWITHSHAAND40BITRC2-CBC Cipher.PBEWITHSHAAND40BITRC4 Cipher.PBEWITHSHAANDIDEA-CBC Cipher.PBEWITHSHAANDTWOFISH-CBC Cipher.RC2 Cipher.RC2WRAP Cipher.RC5 Cipher.RC5-64 Cipher.RC6 Cipher.RIJNDAEL Cipher.RSA Cipher.RSA/1 Cipher.RSA/2 Cipher.RSA/ISO9796-1 Cipher.RSA/OAEP Cipher.RSA/PKCS1 Cipher.RSA/RAW Cipher.SALSA20 Cipher.SEED Cipher.SEEDWRAP Cipher.SHACAL-2 Cipher.SKIPJACK Cipher.SM4 Cipher.Serpent Cipher.Shacal2 Cipher.TEA Cipher.Threefish-1024 Cipher.Threefish-256 Cipher.Threefish-512 Cipher.Tnepres Cipher.Twofish Cipher.VMPC Cipher.VMPC-KSA3 Cipher.XSALSA20 Cipher.XTEA KeyAgreement.1.2.840.113549.1.9.16.3.10 KeyAgreement.1.2.840.113549.1.9.16.3.5 KeyAgreement.1.3.132.1.11.0 KeyAgreement.1.3.132.1.11.1 KeyAgreement.1.3.132.1.11.2 KeyAgreement.1.3.132.1.11.3 KeyAgreement.1.3.132.1.14.0 KeyAgreement.1.3.132.1.14.1 KeyAgreement.1.3.132.1.14.2 KeyAgreement.1.3.132.1.14.3 KeyAgreement.1.3.132.1.15.0 KeyAgreement.1.3.132.1.15.1 KeyAgreement.1.3.132.1.15.2 KeyAgreement.1.3.132.1.15.3 KeyAgreement.1.3.133.16.840.63.0.16 KeyAgreement.1.3.133.16.840.63.0.2 KeyAgreement.1.3.133.16.840.63.0.3 KeyAgreement.DH KeyAgreement.ECCDH KeyAgreement.ECCDHWITHSHA1CKDF KeyAgreement.ECCDHWITHSHA256CKDF KeyAgreement.ECCDHWITHSHA384CKDF KeyAgreement.ECCDHWITHSHA512CKDF KeyAgreement.ECDH KeyAgreement.ECDHC KeyAgreement.ECDHWITHSHA1KDF KeyAgreement.ECMQV KeyAgreement.ECMQVWITHSHA1CKDF KeyAgreement.ECMQVWITHSHA224CKDF KeyAgreement.ECMQVWITHSHA256CKDF KeyAgreement.ECMQVWITHSHA384CKDF KeyAgreement.ECMQVWITHSHA512CKDF KeyAgreement.OID.1.2.840.113549.1.9.16.3.10 KeyAgreement.OID.1.2.840.113549.1.9.16.3.5 KeyFactory.DH KeyFactory.DSA KeyFactory.DSTU4145 KeyFactory.EC KeyFactory.ECDH KeyFactory.ECDHC KeyFactory.ECDSA KeyFactory.ECGOST3410 KeyFactory.ECMQV KeyFactory.ELGAMAL KeyFactory.ElGamal KeyFactory.GOST3410 KeyFactory.RSA KeyFactory.X.509 KeyGenerator.1.2.392.200011.61.1.1.1.2 KeyGenerator.1.2.392.200011.61.1.1.1.3 KeyGenerator.1.2.392.200011.61.1.1.1.4 KeyGenerator.1.2.392.200011.61.1.1.3.2 KeyGenerator.1.2.392.200011.61.1.1.3.3 KeyGenerator.1.2.392.200011.61.1.1.3.4 KeyGenerator.1.2.410.200004.1.4 KeyGenerator.1.2.410.200004.7.1.1.1 KeyGenerator.1.2.840.113549.3.2 KeyGenerator.1.2.840.113549.3.7 KeyGenerator.1.3.6.1.4.1.188.7.1.1.2 KeyGenerator.2.16.840.1.101.3.4.1.1 KeyGenerator.2.16.840.1.101.3.4.1.2 KeyGenerator.2.16.840.1.101.3.4.1.21 KeyGenerator.2.16.840.1.101.3.4.1.22 KeyGenerator.2.16.840.1.101.3.4.1.23 KeyGenerator.2.16.840.1.101.3.4.1.24 KeyGenerator.2.16.840.1.101.3.4.1.25 KeyGenerator.2.16.840.1.101.3.4.1.26 KeyGenerator.2.16.840.1.101.3.4.1.27 KeyGenerator.2.16.840.1.101.3.4.1.3 KeyGenerator.2.16.840.1.101.3.4.1.4 KeyGenerator.2.16.840.1.101.3.4.1.41 KeyGenerator.2.16.840.1.101.3.4.1.42 KeyGenerator.2.16.840.1.101.3.4.1.43 KeyGenerator.2.16.840.1.101.3.4.1.44 KeyGenerator.2.16.840.1.101.3.4.1.45 KeyGenerator.2.16.840.1.101.3.4.1.46 KeyGenerator.2.16.840.1.101.3.4.1.47 KeyGenerator.2.16.840.1.101.3.4.1.5 KeyGenerator.2.16.840.1.101.3.4.1.6 KeyGenerator.2.16.840.1.101.3.4.1.7 KeyGenerator.2.16.840.1.101.3.4.2 KeyGenerator.2.16.840.1.101.3.4.22 KeyGenerator.2.16.840.1.101.3.4.42 KeyGenerator.AES KeyGenerator.AES-GMAC KeyGenerator.AESWRAP KeyGenerator.ARC4 KeyGenerator.BLOWFISH KeyGenerator.CAMELLIA KeyGenerator.CAMELLIA-GMAC KeyGenerator.CAST5 KeyGenerator.CAST6 KeyGenerator.CAST6-GMAC KeyGenerator.CHACHA KeyGenerator.CHACHA7539 KeyGenerator.DES KeyGenerator.DESEDE KeyGenerator.DESEDEWRAP KeyGenerator.GOST28147 KeyGenerator.Grain128 KeyGenerator.Grainv1 KeyGenerator.HC128 KeyGenerator.HC256 KeyGenerator.HMACGOST3411 KeyGenerator.HMACGOST3411-2012-256 KeyGenerator.HMACGOST3411-2012-512 KeyGenerator.HMACKECCAK224 KeyGenerator.HMACKECCAK256 KeyGenerator.HMACKECCAK288 KeyGenerator.HMACKECCAK384 KeyGenerator.HMACKECCAK512 KeyGenerator.HMACMD2 KeyGenerator.HMACMD4 KeyGenerator.HMACMD5 KeyGenerator.HMACRIPEMD128 KeyGenerator.HMACRIPEMD160 KeyGenerator.HMACRIPEMD256 KeyGenerator.HMACRIPEMD320 KeyGenerator.HMACSHA1 KeyGenerator.HMACSHA224 KeyGenerator.HMACSHA256 KeyGenerator.HMACSHA3-224 KeyGenerator.HMACSHA3-256 KeyGenerator.HMACSHA3-384 KeyGenerator.HMACSHA3-512 KeyGenerator.HMACSHA384 KeyGenerator.HMACSHA512 KeyGenerator.HMACSHA512/224 KeyGenerator.HMACSHA512/256 KeyGenerator.HMACSkein-1024-1024 KeyGenerator.HMACSkein-1024-384 KeyGenerator.HMACSkein-1024-512 KeyGenerator.HMACSkein-256-128 KeyGenerator.HMACSkein-256-160 KeyGenerator.HMACSkein-256-224 KeyGenerator.HMACSkein-256-256 KeyGenerator.HMACSkein-512-128 KeyGenerator.HMACSkein-512-160 KeyGenerator.HMACSkein-512-224 KeyGenerator.HMACSkein-512-256 KeyGenerator.HMACSkein-512-384 KeyGenerator.HMACSkein-512-512 KeyGenerator.HMACTIGER KeyGenerator.HMACWHIRLPOOL KeyGenerator.IDEA KeyGenerator.NOEKEON KeyGenerator.NOEKEON-GMAC KeyGenerator.OID.1.2.392.200011.61.1.1.1.2 KeyGenerator.OID.1.2.392.200011.61.1.1.1.3 KeyGenerator.OID.1.2.392.200011.61.1.1.1.4 KeyGenerator.OID.1.2.392.200011.61.1.1.3.2 KeyGenerator.OID.1.2.392.200011.61.1.1.3.3 KeyGenerator.OID.1.2.392.200011.61.1.1.3.4 KeyGenerator.OID.1.2.410.200004.1.4 KeyGenerator.OID.1.2.410.200004.7.1.1.1 KeyGenerator.OID.1.3.6.1.4.1.188.7.1.1.2 KeyGenerator.OID.2.16.840.1.101.3.4.1.1 KeyGenerator.OID.2.16.840.1.101.3.4.1.2 KeyGenerator.OID.2.16.840.1.101.3.4.1.21 KeyGenerator.OID.2.16.840.1.101.3.4.1.22 KeyGenerator.OID.2.16.840.1.101.3.4.1.23 KeyGenerator.OID.2.16.840.1.101.3.4.1.24 KeyGenerator.OID.2.16.840.1.101.3.4.1.25 KeyGenerator.OID.2.16.840.1.101.3.4.1.26 KeyGenerator.OID.2.16.840.1.101.3.4.1.27 KeyGenerator.OID.2.16.840.1.101.3.4.1.3 KeyGenerator.OID.2.16.840.1.101.3.4.1.4 KeyGenerator.OID.2.16.840.1.101.3.4.1.41 KeyGenerator.OID.2.16.840.1.101.3.4.1.42 KeyGenerator.OID.2.16.840.1.101.3.4.1.43 KeyGenerator.OID.2.16.840.1.101.3.4.1.44 KeyGenerator.OID.2.16.840.1.101.3.4.1.45 KeyGenerator.OID.2.16.840.1.101.3.4.1.46 KeyGenerator.OID.2.16.840.1.101.3.4.1.47 KeyGenerator.OID.2.16.840.1.101.3.4.1.5 KeyGenerator.OID.2.16.840.1.101.3.4.1.6 KeyGenerator.OID.2.16.840.1.101.3.4.1.7 KeyGenerator.POLY1305 KeyGenerator.POLY1305-AES KeyGenerator.POLY1305-CAMELLIA KeyGenerator.POLY1305-CAST6 KeyGenerator.POLY1305-NOEKEON KeyGenerator.POLY1305-RC6 KeyGenerator.POLY1305-SEED KeyGenerator.POLY1305-SERPENT KeyGenerator.POLY1305-SM4 KeyGenerator.POLY1305-Twofish KeyGenerator.RC2 KeyGenerator.RC5 KeyGenerator.RC5-64 KeyGenerator.RC6 KeyGenerator.RC6-GMAC KeyGenerator.RIJNDAEL KeyGenerator.SALSA20 KeyGenerator.SEED KeyGenerator.SEED-CMAC KeyGenerator.SEED-GMAC KeyGenerator.SERPENT-GMAC KeyGenerator.SHACAL-2 KeyGenerator.SIPHASH KeyGenerator.SKIPJACK KeyGenerator.SM4 KeyGenerator.SM4-CMAC KeyGenerator.SM4-GMAC KeyGenerator.Serpent KeyGenerator.Shacal2 KeyGenerator.Skein-MAC-1024-1024 KeyGenerator.Skein-MAC-1024-384 KeyGenerator.Skein-MAC-1024-512 KeyGenerator.Skein-MAC-256-128 KeyGenerator.Skein-MAC-256-160 KeyGenerator.Skein-MAC-256-224 KeyGenerator.Skein-MAC-256-256 KeyGenerator.Skein-MAC-512-128 KeyGenerator.Skein-MAC-512-160 KeyGenerator.Skein-MAC-512-224 KeyGenerator.Skein-MAC-512-256 KeyGenerator.Skein-MAC-512-384 KeyGenerator.Skein-MAC-512-512 KeyGenerator.TEA KeyGenerator.TNEPRES-GMAC KeyGenerator.Threefish-1024 KeyGenerator.Threefish-256 KeyGenerator.Threefish-512 KeyGenerator.Tnepres KeyGenerator.Twofish KeyGenerator.Twofish-GMAC KeyGenerator.VMPC KeyGenerator.VMPC-KSA3 KeyGenerator.XSALSA20 KeyGenerator.XTEA KeyPairGenerator.DH KeyPairGenerator.DSA KeyPairGenerator.DSTU4145 KeyPairGenerator.EC KeyPairGenerator.ECDH KeyPairGenerator.ECDHC KeyPairGenerator.ECDHWITHSHA1KDF KeyPairGenerator.ECDSA KeyPairGenerator.ECGOST3410 KeyPairGenerator.ECIES KeyPairGenerator.ECMQV KeyPairGenerator.ELGAMAL KeyPairGenerator.ElGamal KeyPairGenerator.GOST3410 KeyPairGenerator.RSA KeyStore.BCFKS KeyStore.BCFKS-DEF KeyStore.BCPKCS12 KeyStore.BKS KeyStore.BKS-V1 KeyStore.BouncyCastle KeyStore.PKCS12 KeyStore.PKCS12-3DES-3DES KeyStore.PKCS12-3DES-40RC2 KeyStore.PKCS12-DEF KeyStore.PKCS12-DEF-3DES-3DES KeyStore.PKCS12-DEF-3DES-40RC2 Mac.AES-GMAC Mac.AESCCMMAC Mac.AESCMAC Mac.BLOWFISHCMAC Mac.CAMELLIA-GMAC Mac.CAST6-GMAC Mac.DESCMAC Mac.DESEDECMAC Mac.DESEDEMAC Mac.DESEDEMAC/CFB8 Mac.DESEDEMAC64 Mac.DESEDEMAC64WITHISO7816-4PADDING Mac.DESMAC Mac.DESMAC/CFB8 Mac.DESMAC64 Mac.DESMAC64WITHISO7816-4PADDING Mac.DESWITHISO9797 Mac.GOST28147MAC Mac.HMACGOST3411 Mac.HMACGOST3411-2012-256 Mac.HMACGOST3411-2012-512 Mac.HMACKECCAK224 Mac.HMACKECCAK256 Mac.HMACKECCAK288 Mac.HMACKECCAK384 Mac.HMACKECCAK512 Mac.HMACMD2 Mac.HMACMD4 Mac.HMACMD5 Mac.HMACRIPEMD128 Mac.HMACRIPEMD160 Mac.HMACRIPEMD256 Mac.HMACRIPEMD320 Mac.HMACSHA1 Mac.HMACSHA224 Mac.HMACSHA256 Mac.HMACSHA3-224 Mac.HMACSHA3-256 Mac.HMACSHA3-384 Mac.HMACSHA3-512 Mac.HMACSHA384 Mac.HMACSHA512 Mac.HMACSHA512/224 Mac.HMACSHA512/256 Mac.HMACSkein-1024-1024 Mac.HMACSkein-1024-384 Mac.HMACSkein-1024-512 Mac.HMACSkein-256-128 Mac.HMACSkein-256-160 Mac.HMACSkein-256-224 Mac.HMACSkein-256-256 Mac.HMACSkein-512-128 Mac.HMACSkein-512-160 Mac.HMACSkein-512-224 Mac.HMACSkein-512-256 Mac.HMACSkein-512-384 Mac.HMACSkein-512-512 Mac.HMACTIGER Mac.HMACWHIRLPOOL Mac.IDEAMAC Mac.IDEAMAC/CFB8 Mac.ISO9797ALG3MAC Mac.ISO9797ALG3WITHISO7816-4PADDING Mac.NOEKEON-GMAC Mac.OLDHMACSHA384 Mac.OLDHMACSHA512 Mac.PBEWITHHMACRIPEMD160 Mac.PBEWITHHMACSHA Mac.PBEWITHHMACSHA1 Mac.PBEWITHHMACSHA224 Mac.PBEWITHHMACSHA256 Mac.PBEWITHHMACSHA384 Mac.PBEWITHHMACSHA512 Mac.POLY1305 Mac.POLY1305-AES Mac.POLY1305-CAMELLIA Mac.POLY1305-CAST6 Mac.POLY1305-NOEKEON Mac.POLY1305-RC6 Mac.POLY1305-SEED Mac.POLY1305-SERPENT Mac.POLY1305-SM4 Mac.POLY1305-Twofish Mac.RC2MAC Mac.RC2MAC/CFB8 Mac.RC5MAC Mac.RC5MAC/CFB8 Mac.RC6-GMAC Mac.SEED-CMAC Mac.SEED-GMAC Mac.SERPENT-GMAC Mac.SIPHASH-2-4 Mac.SIPHASH-4-8 Mac.SKIPJACKMAC Mac.SKIPJACKMAC/CFB8 Mac.SM4-CMAC Mac.SM4-GMAC Mac.Shacal-2CMAC Mac.Skein-MAC-1024-1024 Mac.Skein-MAC-1024-384 Mac.Skein-MAC-1024-512 Mac.Skein-MAC-256-128 Mac.Skein-MAC-256-160 Mac.Skein-MAC-256-224 Mac.Skein-MAC-256-256 Mac.Skein-MAC-512-128 Mac.Skein-MAC-512-160 Mac.Skein-MAC-512-224 Mac.Skein-MAC-512-256 Mac.Skein-MAC-512-384 Mac.Skein-MAC-512-512 Mac.TNEPRES-GMAC Mac.Threefish-1024CMAC Mac.Threefish-256CMAC Mac.Threefish-512CMAC Mac.Twofish-GMAC Mac.VMPCMAC MessageDigest.2.16.840.1.101.3.4.2.10 MessageDigest.2.16.840.1.101.3.4.2.7 MessageDigest.2.16.840.1.101.3.4.2.8 MessageDigest.2.16.840.1.101.3.4.2.9 MessageDigest.BLAKE2B-160 MessageDigest.BLAKE2B-256 MessageDigest.BLAKE2B-384 MessageDigest.BLAKE2B-512 MessageDigest.GOST3411 MessageDigest.GOST3411-2012-256 MessageDigest.GOST3411-2012-512 MessageDigest.KECCAK-224 MessageDigest.KECCAK-256 MessageDigest.KECCAK-288 MessageDigest.KECCAK-384 MessageDigest.KECCAK-512 MessageDigest.MD2 MessageDigest.MD4 MessageDigest.MD5 MessageDigest.OID.2.16.840.1.101.3.4.2.10 MessageDigest.OID.2.16.840.1.101.3.4.2.7 MessageDigest.OID.2.16.840.1.101.3.4.2.8 MessageDigest.OID.2.16.840.1.101.3.4.2.9 MessageDigest.RIPEMD128 MessageDigest.RIPEMD160 MessageDigest.RIPEMD256 MessageDigest.RIPEMD320 MessageDigest.SHA-1 MessageDigest.SHA-224 MessageDigest.SHA-256 MessageDigest.SHA-384 MessageDigest.SHA-512 MessageDigest.SHA-512/224 MessageDigest.SHA-512/256 MessageDigest.SHA3-224 MessageDigest.SHA3-256 MessageDigest.SHA3-384 MessageDigest.SHA3-512 MessageDigest.SM3 MessageDigest.Skein-1024-1024 MessageDigest.Skein-1024-384 MessageDigest.Skein-1024-512 MessageDigest.Skein-256-128 MessageDigest.Skein-256-160 MessageDigest.Skein-256-224 MessageDigest.Skein-256-256 MessageDigest.Skein-512-128 MessageDigest.Skein-512-160 MessageDigest.Skein-512-224 MessageDigest.Skein-512-256 MessageDigest.Skein-512-384 MessageDigest.Skein-512-512 MessageDigest.TIGER MessageDigest.Tiger MessageDigest.WHIRLPOOL Provider.id className Provider.id info Provider.id name Provider.id version SecretKeyFactory.1.3.14.3.2.17 SecretKeyFactory.2.16.840.1.101.3.4.1 SecretKeyFactory.AES SecretKeyFactory.DES SecretKeyFactory.DESEDE SecretKeyFactory.OID.1.3.14.3.2.17 SecretKeyFactory.OID.2.16.840.1.101.3.4.1 SecretKeyFactory.PBEWITHHMACGOST3411 SecretKeyFactory.PBEWITHHMACRIPEMD160 SecretKeyFactory.PBEWITHHMACSHA1 SecretKeyFactory.PBEWITHHMACSHA256 SecretKeyFactory.PBEWITHHMACTIGER SecretKeyFactory.PBEWITHMD2ANDDES SecretKeyFactory.PBEWITHMD2ANDRC2 SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL SecretKeyFactory.PBEWITHMD5ANDDES SecretKeyFactory.PBEWITHMD5ANDRC2 SecretKeyFactory.PBEWITHSHA1ANDDES SecretKeyFactory.PBEWITHSHA1ANDRC2 SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC SecretKeyFactory.PBEWITHSHAAND128BITRC4 SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC SecretKeyFactory.PBEWITHSHAAND40BITRC4 SecretKeyFactory.PBEWITHSHAANDIDEA-CBC SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC SecretKeyFactory.PBKDF-OPENSSL SecretKeyFactory.PBKDF2 SecretKeyFactory.PBKDF2WITHASCII SecretKeyFactory.PBKDF2WITHHMACSHA224 SecretKeyFactory.PBKDF2WITHHMACSHA256 SecretKeyFactory.PBKDF2WITHHMACSHA384 SecretKeyFactory.PBKDF2WITHHMACSHA512 SecretKeyFactory.TLS10KDF SecretKeyFactory.TLS11KDF SecretKeyFactory.TLS12WITHSHA256KDF SecretKeyFactory.TLS12WITHSHA384KDF SecretKeyFactory.TLS12WITHSHA512KDF SecureRandom.DEFAULT SecureRandom.NONCEANDIV Signature.1.2.840.113549.1.1.10 Signature.DDSA Signature.DETDSA Signature.DSA Signature.DSTU4145 Signature.ECDDSA Signature.ECDSA Signature.ECGOST3410 Signature.GOST3410 Signature.GOST3411WITHDSTU4145 Signature.GOST3411WITHDSTU4145LE Signature.GOST3411WITHECGOST3410 Signature.MD2WITHRSA Signature.MD4WITHRSA Signature.MD5WITHRSA Signature.MD5WITHRSA/ISO9796-2 Signature.NONEWITHDSA Signature.NONEwithECDSA Signature.OID.1.2.840.113549.1.1.10 Signature.RAWRSASSA-PSS Signature.RIPEMD128WITHRSA Signature.RIPEMD128WITHRSA/X9.31 Signature.RIPEMD160WITHECDSA Signature.RIPEMD160WITHPLAIN-ECDSA Signature.RIPEMD160WITHRSA Signature.RIPEMD160WITHRSA/X9.31 Signature.RIPEMD160withRSA/ISO9796-2 Signature.RIPEMD256WITHRSA Signature.RMD128WITHRSA Signature.RMD128WITHRSA/X9.31 Signature.RMD160WITHRSA Signature.RMD160WITHRSA/X9.31 Signature.RMD256WITHRSA Signature.RSA Signature.RSASSA-PSS Signature.SHA1WITHCVC-ECDSA Signature.SHA1WITHDDSA Signature.SHA1WITHDETDSA Signature.SHA1WITHECDDSA Signature.SHA1WITHECNR Signature.SHA1WITHPLAIN-ECDSA Signature.SHA1WITHRSA Signature.SHA1WITHRSA/ISO9796-2 Signature.SHA1WITHRSA/X9.31 Signature.SHA1WITHRSAANDMGF1 Signature.SHA224WITHCVC-ECDSA Signature.SHA224WITHDDSA Signature.SHA224WITHDETDSA Signature.SHA224WITHDSA Signature.SHA224WITHECDDSA Signature.SHA224WITHECDSA Signature.SHA224WITHECNR Signature.SHA224WITHPLAIN-ECDSA Signature.SHA224WITHRSA Signature.SHA224WITHRSA/ISO9796-2 Signature.SHA224WITHRSA/X9.31 Signature.SHA224WITHRSAANDMGF1 Signature.SHA256WITHCVC-ECDSA Signature.SHA256WITHDDSA Signature.SHA256WITHDETDSA Signature.SHA256WITHDSA Signature.SHA256WITHECDDSA Signature.SHA256WITHECDSA Signature.SHA256WITHECNR Signature.SHA256WITHPLAIN-ECDSA Signature.SHA256WITHRSA Signature.SHA256WITHRSA/ISO9796-2 Signature.SHA256WITHRSA/X9.31 Signature.SHA256WITHRSAANDMGF1 Signature.SHA3-224WITHDDSA Signature.SHA3-224WITHDSA Signature.SHA3-224WITHECDDSA Signature.SHA3-224WITHECDSA Signature.SHA3-224WITHRSA Signature.SHA3-224WITHRSAANDMGF1 Signature.SHA3-256WITHDDSA Signature.SHA3-256WITHDSA Signature.SHA3-256WITHECDDSA Signature.SHA3-256WITHECDSA Signature.SHA3-256WITHRSA Signature.SHA3-256WITHRSAANDMGF1 Signature.SHA3-384WITHDDSA Signature.SHA3-384WITHDSA Signature.SHA3-384WITHECDDSA Signature.SHA3-384WITHECDSA Signature.SHA3-384WITHRSA Signature.SHA3-384WITHRSAANDMGF1 Signature.SHA3-512WITHDDSA Signature.SHA3-512WITHDSA Signature.SHA3-512WITHECDDSA Signature.SHA3-512WITHECDSA Signature.SHA3-512WITHRSA Signature.SHA3-512WITHRSAANDMGF1 Signature.SHA384WITHCVC-ECDSA Signature.SHA384WITHDDSA Signature.SHA384WITHDETDSA Signature.SHA384WITHDSA Signature.SHA384WITHECDDSA Signature.SHA384WITHECDSA Signature.SHA384WITHECNR Signature.SHA384WITHPLAIN-ECDSA Signature.SHA384WITHRSA Signature.SHA384WITHRSA/ISO9796-2 Signature.SHA384WITHRSA/X9.31 Signature.SHA384WITHRSAANDMGF1 Signature.SHA512(224)WITHRSA Signature.SHA512(224)WITHRSA/ISO9796-2 Signature.SHA512(224)WITHRSA/X9.31 Signature.SHA512(224)WITHRSAANDMGF1 Signature.SHA512(256)WITHRSA Signature.SHA512(256)WITHRSA/ISO9796-2 Signature.SHA512(256)WITHRSA/X9.31 Signature.SHA512(256)WITHRSAANDMGF1 Signature.SHA512WITHCVC-ECDSA Signature.SHA512WITHDDSA Signature.SHA512WITHDETDSA Signature.SHA512WITHDSA Signature.SHA512WITHECDDSA Signature.SHA512WITHECDSA Signature.SHA512WITHECNR Signature.SHA512WITHPLAIN-ECDSA Signature.SHA512WITHRSA Signature.SHA512WITHRSA/ISO9796-2 Signature.SHA512WITHRSA/X9.31 Signature.SHA512WITHRSAANDMGF1 Signature.WHIRLPOOLWITHRSA/ISO9796-2 Signature.WHIRLPOOLWITHRSA/X9.31 Signature.WhirlpoolWITHRSA/ISO9796-2 Signature.WhirlpoolWITHRSA/X9.31 X509Store.ATTRIBUTECERTIFICATE/COLLECTION X509Store.ATTRIBUTECERTIFICATE/LDAP X509Store.CERTIFICATE/COLLECTION X509Store.CERTIFICATE/LDAP X509Store.CERTIFICATEPAIR/COLLECTION X509Store.CERTIFICATEPAIR/LDAP X509Store.CRL/COLLECTION X509Store.CRL/LDAP X509StreamParser.ATTRIBUTECERTIFICATE X509StreamParser.CERTIFICATE X509StreamParser.CERTIFICATEPAIR X509StreamParser.CRL ..E.E..E.E.E..p=a45be98bbfc4a33b737a4139baaf609bc8fb175d6642821f5f801f0c301685da294b8ea754ce6bc3d21ff840d2b595998b7d70f0f03e8e5ce468bcf16407cdc07db57b90d32925cc77e35b9e546bd3ee4047ea3085e6d4919ab0e93d9f83c1f8dc4ef49b67e20619e3206f25781614bd2ca80d92ecc4c456da5580b0754f1b37 g=9eeb1038d619de72bf792a5af1acbd6f981d9f2333a297c1a680eda4d181e75a67dd2224f70403ef843d4a8421f892f19213f8d7ac13f742ccfced9706dc403c91c294fb514e6aec1bb05e86f568360d9a604e08d39a4912980c07929fbd0f0e62ac5295afd1bab1182018507885023e93d7caa18af638153f63fbf882b1435 testKeyPairGenerator L=0 p is a safe prime:true r=522df4c5dfe2519db9bd209cdd57b04de47d8baeb321410fafc00f86180b42ed14a5c753aa6735e1e90ffc20695acaccc5beb878781f472e72345e78b203e6e03edabdc8699492e63bf1adcf2a35e9f72023f51842f36a48cd58749ecfc1e0fc6e277a4db3f1030cf1903792bc0b0a5e965406c97662622b6d2ac0583aa78d9b ...E........java.security.spec.InvalidKeySpecException: encoded key spec not recognized: n is not positive java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive java.security.spec.InvalidKeySpecException: encoded key spec not recognized: Zero length BigInteger java.security.spec.InvalidKeySpecException: encoded key spec not recognized: h is not positive ..Encoded ECPrivateKey:3082024b0201003081ec06072a8648ce3d02013081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc63255102010104820155308201510201010420843bdc2555df277211d9e10d3397df77d3171ae59cd2e67d0269b421e008a2f8a081e33081e0020101302c06072a8648ce3d0101022100ffffffff00000001000000000000000000000000ffffffffffffffffffffffff30440420ffffffff00000001000000000000000000000000fffffffffffffffffffffffc04205ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b0441046b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c2964fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5022100ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551020101a144034200045e95ee073ca94f1d1b78cf64ec437a6aae3b48e11e4d60faafe9cc92e3871ff41d9cd66615474e6c9647c7d8adb95e9789c72026b021c01aefe2b14c2f521428 ..testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDHC public key has wrong domain parameters ...testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters testWrongOrder:org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$1: calculation failed: ECDH public key has wrong domain parameters ....Message:Hello Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969 Curve:secp256r1 Order:115792089210356248762697446949407573529996955224135760342422259061068512044369 Private key: S:70531417036675458092093114851585744331847729245456380948843908455991029817871 encoded:308193020100301306072a8648ce3d020106082a8648ce3d0301070479307702010104209bef5e0ae4304afcbb3ec7224b75bda6242448f32b6e0dfebf88898f3a34620fa00a06082a8648ce3d030107a144034200049e6e63608e5f81dd2a77247045ab7b856e9de94d73d74f1dd0274e014a599643b5638b1a7ca683bce428c4017b3b16560a41c0f24130b9a938dedef255075fb1 Public key: X:71660469129318558784975697021134722049016565706118898413539895089667889534531 Y:82044503509812317879086801227520123488190400722722149844680965735311666012081 encoded:3059301306072a8648ce3d020106082a8648ce3d030107034200049e6e63608e5f81dd2a77247045ab7b856e9de94d73d74f1dd0274e014a599643b5638b1a7ca683bce428c4017b3b16560a41c0f24130b9a938dedef255075fb1 Signature:30460221008237c48712693f3db35b416d0c4baac85f00d6444e722f00fb014c2d8cef1b2c022100f3347a6f6bcac504a6f06bd3d9222fd681317fa22e4dba198386edf9c15fc084 r:58899203288203130011559444649794909357615502240025035907605073229637089172268 s:110004743270062426647035988421667136754914094629286813856483702964331615338628 ..E.E.044ea9beb7ff83149ca15ccad4c61b460b9e1fb450ab6750a93bbf96d1de63ac69e7f96304515e0cd6df4e4750b7b97b9351ed30434b0c76aae9810f424f48cb15245e7edaf741d1d937e5e373b11552250fbdfae7f8a7d6393136024a2e072013bf1ccd98c9573380f42e312ca95cae474cb0fe140d7981a36e01f97c ECIES:org.bouncycastle.jcajce.provider.util.BadBlockException: unable to process block .testEciesBasic:042dd8fa5c9c658ce37a8178eb051f28bf0c23999ca9717a8e98bad29337dd7fd6c183672601dfa46fd37bddf32c495ff9757bd6921ce9c421ff064c9ce2ed07b62583c697155dd65eae57b67ed0e9e0696c9b312beb7b7f02c62be43db189b80c709731df E.E..........Message:Hello Hash:185f8db32271fe25f561a6fc938b2e264306ec304eda518007d1764826381969 Public key: Modulus:19251933076023976553721720722531099402237822404910391632992199838262694683846208554064859798407964626668966074573100032082087734249114660410210772185605599821097040474452872756547255277073957985511130501661770317396707901726514198102748092746884294775732892987365755313644065552823469955288076171088892235848949351249509400244813694674117883655072093742501447934667104801513328874027989134523935480671815409370129653352222645815609590115841626295713053606416495333537373790091853712069177877898149313532200771525202197668488295915085343787342903697175975944041140385525342374998586999506428493160813478543512772624807 E:65537 encoded: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 Private key: D:5714008517757608372899553696908825244100721767995399283597781026808776807648115197360157168755550665054112846171760307521624876981653933151795395504345748583549278770600119847169979340250607958178887574241633357169874479308379860603866587211285531224043950256248302325149877795760344932408960032377673487123463694778059257759737535467530289198835975005972895092555454428484741541733048048271307092138689668296023847211459388268062076753645415737284749005624039727523634685901841879920205607137273176295807608582809477233406324368003625158369560546904673294351196604549688846794802478936489976305463860615784215615113 encoded:308204bc020100300d06092a864886f70d0101010500048204a6308204a202010002820101009881331c29368bcfd73d5d31ae232135492424665177bb65945c1cfc4312fc5415ddfd06455a80fa56426ffee509c78268c638331c789c632bf5154a8f48094b3a731c97daf86d7a8fdb4982e1ab553596ed21fc157bf2350b81d00ab09c6c74db514d7fd1a862b5c172db67fc7c396c35605c94391c3f1d4390a9d16753d400eff607e740c3942b02990f1ab3074316197b616c401a460f8858e0bce979e0631dc6bcdfc0cb4658354491bf2005eb90ef4935d1aad71b81648ecd148183c6d65710a87e7a0612344a9c7aa4c88fc3d1dfeca33dfc69793cdffdc5ce825a82dffce1b78b803e86cf54e0d8fc9dbcabe509c9aba248c5be4e02c7af1b41f541a70203010001028201002d437fa3769a01723d4cb1c9ea88f3b4c8922919934989bdd30469f7f7827d9109727b446eb6377cd5b85f5c54a78be72968d7ca57c3768b3ac341c000f9dd044e8356f3bd62a9bfcc4dc62a4a079bc14d9bf14fcc229f175e6477968ca7c8cb004347d0cdae002a3911f98c0a14e6c836a974a0ebb876051e0624590a2587d1101b9a3c08fbb7b849d7d3c10a9bbdb36fc5d750e13cf386ca49a3ee4f6316933f77109c9cbe438666bfa46de6d3bacd806b8aeb321295685de03969b1bf8b623fe97a6be44096f0df0e72c4ceac99030c87c3041aa0875106daf69ad58f88eccfa48251e335b41ddf4dca6a8aca717b68fc664af593af47f7fd29bbecc0168902818100c7acec2b9384b2e9b5a5287bdfb655513cf8c6974c1fa55e6ef12b278df3a08f1c9927cc505a0b88730ccbb24a819bf459948c9b8bb35aae0a95503e1c9314ef0a07872318f8b4727529de87bb319acb248590c5d42c5e93d8cf797df71c5d97c15d92d74e14b150db5ad81c843dfb90219935ccb093e8e5156bb25c0d54792f02818100c385f413d00be0eb5d8c12abfb4b9b91ec1bdb2f992a07a8e8b437b170539cf504ae6b9a7dfadeb07c1379323d9adfab1271cad8feb51a572281afb7ff3ab5d762ad03334b9135c147f342a2aebc3ecff2f6c9fb0dd2ac209cd7316586e0031ffdf55095754bd15a9b091f7a0db3ef3262e278b2deffa5715c1b5d38d525310902818078eb777a4c33a84570033ca907a95bb17ec30940c690c38c9492e81764178dbc1d0d82d4703497976254f5665b4872315fae5e183459c12874b0478fd5ae1c9745f3991ae01c7cea73998f7193234f2286537c80d124ad81cb6299a876e56ea8602952aba05557ac27aab40550f0584fc88907d3957b7d267dfa6260ec91a37102818024ab43aa4f935abc698ff294848d9a80947a68f2155497992b03598a92996bcf5bf06647d426af8b03ca1729bffa02c6afafddae329ebe70e70cd16abd98423041d656ca50facbcd12f46163e74770b44949d5799b0f0eaf131b1cad80cd1468f4950466f357a3cccd54b9ad87525ea2e17ebdca361e55e5dbb35a1965881319028180242be3d40aeb2e2b6e68833f5b92915c115efb3d48e7a331963ccb7ce46d99fb5ab812706d2859f962d7287fd323a657435364cda8f592b4891dd68465e2aae9352ec473204c6f7ca04bbccf72eaec37a3f84b2dc8e40c6bb0f2394c7b96cc80ffc6fee0ccb1b03bae9cde9db3c4907465d2dc8c63388d85b2f895e59cad913e Signature: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 ..Verfied legacy signature:253e1d19bbe91064f2364c1e7db3ba8eb6dc5b19202e440eab6fbdf28c8c6ec05b812983713c338c72b6e99b8edf506a89ff9fc8e5c2c52362097a56dc228060eca01e1ff318c6c81617691438703411c1f953b21cd74331f87c9b8b189fdffdfe8550bd2bd1d47be915f8604a0f472199dd705e19b1b815f99b68d60bc257c7 Time: 13.162 There were 10 failures: 1) testCorruptAesGcm(com.google.security.wycheproof.CipherInputStreamTest) junit.framework.AssertionFailedError: this should fail; decrypted:c89261ac12c715cfc3e3f307e5873e50 pt: c89261ac12c715cfc3e3f307e5873e50 at junit.framework.Assert.fail(Assert.java:57) at junit.framework.TestCase.fail(TestCase.java:227) at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:180) at com.google.security.wycheproof.CipherInputStreamTest.testCorruptAesGcm(CipherInputStreamTest.java:240) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 2) testAesEax(com.google.security.wycheproof.CipherInputStreamTest) junit.framework.AssertionFailedError: this should fail; decrypted:f4f98d543df0e00800547699a14b4c87 pt: f4f98d543df0e00800547699a14b4c87 at junit.framework.Assert.fail(Assert.java:57) at junit.framework.TestCase.fail(TestCase.java:227) at com.google.security.wycheproof.CipherInputStreamTest.testCorruptDecrypt(CipherInputStreamTest.java:180) at com.google.security.wycheproof.CipherInputStreamTest.testAesEax(CipherInputStreamTest.java:277) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 3) testEmptyPlaintext(com.google.security.wycheproof.CipherOutputStreamTest) junit.framework.AssertionFailedError: this should fail; decrypted: pt: at junit.framework.Assert.fail(Assert.java:57) at junit.framework.TestCase.fail(TestCase.java:227) at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecryptEmpty(CipherOutputStreamTest.java:176) at com.google.security.wycheproof.CipherOutputStreamTest.testEmptyPlaintext(CipherOutputStreamTest.java:215) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 4) testAesEax(com.google.security.wycheproof.CipherOutputStreamTest) junit.framework.AssertionFailedError: this should fail; decrypted:8d5a025e27d596fccff3935df8b4bcb0 pt: 8d5a025e27d596fccff3935df8b4bcb0 at junit.framework.Assert.fail(Assert.java:57) at junit.framework.TestCase.fail(TestCase.java:227) at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:149) at com.google.security.wycheproof.CipherOutputStreamTest.testAesEax(CipherOutputStreamTest.java:237) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 5) testAesGcm(com.google.security.wycheproof.CipherOutputStreamTest) junit.framework.AssertionFailedError: this should fail; decrypted:a65a0bb557f87380186009eac6c29836 pt: a65a0bb557f87380186009eac6c29836 at junit.framework.Assert.fail(Assert.java:57) at junit.framework.TestCase.fail(TestCase.java:227) at com.google.security.wycheproof.CipherOutputStreamTest.testCorruptDecrypt(CipherOutputStreamTest.java:149) at com.google.security.wycheproof.CipherOutputStreamTest.testAesGcm(CipherOutputStreamTest.java:197) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 6) testDhiesBasic(com.google.security.wycheproof.DhiesTest) java.security.NoSuchAlgorithmException: Cannot find any provider supporting DHIESwithAES at javax.crypto.Cipher.getInstance(Cipher.java:540) at com.google.security.wycheproof.DhiesTest.testDhiesBasic(DhiesTest.java:84) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 7) testModifyPoint(com.google.security.wycheproof.EciesTest) java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source) at javax.crypto.Cipher.init(Cipher.java:1246) at javax.crypto.Cipher.init(Cipher.java:1186) at com.google.security.wycheproof.EciesTest.testModifyPoint(EciesTest.java:228) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 8) testAlias(com.google.security.wycheproof.EciesTest) java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source) at javax.crypto.Cipher.implInit(Cipher.java:802) at javax.crypto.Cipher.chooseProvider(Cipher.java:864) at javax.crypto.Cipher.init(Cipher.java:1249) at javax.crypto.Cipher.init(Cipher.java:1186) at com.google.security.wycheproof.EciesTest.testIsAlias(EciesTest.java:299) at com.google.security.wycheproof.EciesTest.testAlias(EciesTest.java:306) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 9) testEciesBasic(com.google.security.wycheproof.EciesTest) java.lang.IllegalArgumentException: cannot handle supplied parameter spec: NONCE in IES Parameters needs to be 16 bytes long at org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher.engineInit(Unknown Source) at javax.crypto.Cipher.init(Cipher.java:1246) at javax.crypto.Cipher.init(Cipher.java:1186) at com.google.security.wycheproof.EciesTest.testEciesBasic(EciesTest.java:84) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) 10) testValidNames(com.google.security.wycheproof.EciesTest) java.security.NoSuchAlgorithmException: Cannot find any provider supporting ECIESWITHAES/DHAES/NOPADDING at javax.crypto.Cipher.getInstance(Cipher.java:540) at com.google.security.wycheproof.EciesTest.testValidNames(EciesTest.java:127) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at junit.framework.TestCase.runTest(TestCase.java:176) at junit.framework.TestCase.runBare(TestCase.java:141) at junit.framework.TestResult$1.protect(TestResult.java:122) at junit.framework.TestResult.runProtected(TestResult.java:142) at junit.framework.TestResult.run(TestResult.java:125) at junit.framework.TestCase.run(TestCase.java:129) at junit.framework.TestSuite.runTest(TestSuite.java:252) at junit.framework.TestSuite.run(TestSuite.java:247) at org.junit.internal.runners.JUnit38ClassRunner.run(JUnit38ClassRunner.java:86) at org.junit.runners.Suite.runChild(Suite.java:128) at org.junit.runners.Suite.runChild(Suite.java:27) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:290) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:71) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:288) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:58) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:268) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:26) at org.junit.runners.ParentRunner.run(ParentRunner.java:363) at com.google.testing.junit.runner.internal.junit4.CancellableRequestFactory$CancellableRunner.run(CancellableRequestFactory.java:89) at org.junit.runner.JUnitCore.run(JUnitCore.java:137) at org.junit.runner.JUnitCore.run(JUnitCore.java:115) at com.google.testing.junit.runner.junit4.JUnit4Runner.run(JUnit4Runner.java:112) at com.google.testing.junit.runner.BazelTestRunner.runTestsInSuite(BazelTestRunner.java:140) at com.google.testing.junit.runner.BazelTestRunner.main(BazelTestRunner.java:79) FAILURES!!! Tests run: 61, Failures: 10 BazelTestRunner exiting with a return value of 1 JVM shutdown hooks (if any) will run now. The JVM will exit once they complete. -- JVM shutdown starting at 2016-12-27 19:01:56 --