Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
Started by upstream project "build-scripts/jobs/jdk/jdk-alpine-linux-aarch64-temurin" build number 177
originally caused by:
Started by upstream project "build-scripts/openjdk25-pipeline" build number 24
originally caused by:
Started by upstream project "build-scripts/utils/betaTrigger_25ea" build number 27
originally caused by:
Started by timer
Started by timer
Started by timer
Started by timer
Started by timer
Started by user Stewart X Addison
Started by upstream project "build-scripts/utils/betaTrigger_25ea" build number 26
originally caused by:
Started by timer
Started by timer
Started by timer
Started by timer
Started by timer
Checking out git ${ADOPTOPENJDK_REPO} into /home/jenkins/.jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux@script/7d272c0688f17ab4e5b2f6ce77a7dc9cf4df33ff05c3a95eddd38682ef795b79 to read aqa-tests/buildenv/jenkins/openjdk_tests
The recommended git tool is: git
No credentials specified
Wiping out workspace first.
Cloning the remote Git repository
Using shallow clone with depth 1
Cloning repository https://github.com/adoptium/aqa-tests.git
> git init /home/jenkins/.jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux@script/7d272c0688f17ab4e5b2f6ce77a7dc9cf4df33ff05c3a95eddd38682ef795b79/aqa-tests # timeout=10
Fetching upstream changes from https://github.com/adoptium/aqa-tests.git
> git --version # timeout=10
> git --version # 'git version 2.43.0'
> git fetch --tags --force --progress --depth=1 -- https://github.com/adoptium/aqa-tests.git +refs/heads/*:refs/remotes/origin/* # timeout=60
> git config remote.origin.url https://github.com/adoptium/aqa-tests.git # timeout=10
> git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10
Avoid second fetch
> git rev-parse origin/master^{commit} # timeout=10
Checking out Revision dc4f5e4851ed44e0dd39e68f43a904bfaeb4855d (origin/master)
> git config core.sparsecheckout # timeout=10
> git checkout -f dc4f5e4851ed44e0dd39e68f43a904bfaeb4855d # timeout=10
Commit message: "Enable jdk_time for j9 on xlinux (#5963)"
> git rev-list --no-walk 4ea7faeadb24e613895e47e48b6e806162082a90 # timeout=10
First time build. Skipping changelog.
[Pipeline] Start of Pipeline
[Pipeline] timestamps
[Pipeline] {
[Pipeline] echo
[2025-02-20T17:27:00.736Z] SPEC: alpine-linux_aarch64
[Pipeline] echo
[2025-02-20T17:27:00.736Z] LABEL: ci.role.test&&hw.arch.aarch64&&sw.os.alpine-linux
[Pipeline] stage
[Pipeline] { (Queue)
[Pipeline] nodesByLabel
[2025-02-20T17:27:00.752Z] Found a total of 5 nodes with the 'ci.role.test&&hw.arch.aarch64&&sw.os.alpine-linux' label
[Pipeline] echo
[2025-02-20T17:27:00.755Z] dynamicAgents: []
[Pipeline] node
[2025-02-20T17:27:15.760Z] Still waiting to schedule task
[2025-02-20T17:27:15.760Z] Waiting for next available executor on ‘ci.role.test&&hw.arch.aarch64&&sw.os.alpine-linux’
[2025-02-20T18:37:38.245Z] Running on test-docker-alpine319-armv8-1 in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[Pipeline] {
[Pipeline] retry
[Pipeline] {
[Pipeline] timeout
[2025-02-20T18:37:38.275Z] Timeout set to expire in 1 hr 0 min
[Pipeline] {
[Pipeline] cleanWs
[2025-02-20T18:37:38.546Z] [WS-CLEANUP] Deleting project workspace...
[2025-02-20T18:37:38.546Z] [WS-CLEANUP] Deferred wipeout is disabled by the job configuration...
[2025-02-20T18:37:38.674Z] [WS-CLEANUP] done
[Pipeline] }
[Pipeline] // timeout
[Pipeline] checkout
[2025-02-20T18:37:38.837Z] The recommended git tool is: git
[2025-02-20T18:37:39.095Z] No credentials specified
[2025-02-20T18:37:39.224Z] Cloning the remote Git repository
[2025-02-20T18:37:39.418Z] Cloning repository https://github.com/adoptium/aqa-tests.git
[2025-02-20T18:37:39.418Z] > git init /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests # timeout=10
[2025-02-20T18:37:39.428Z] [WARNING] Reference path does not exist: /home/jenkins/openjdk_cache
[2025-02-20T18:37:39.428Z] Fetching upstream changes from https://github.com/adoptium/aqa-tests.git
[2025-02-20T18:37:39.428Z] > git --version # timeout=10
[2025-02-20T18:37:39.435Z] > git --version # 'git version 2.43.6'
[2025-02-20T18:37:39.435Z] > git fetch --tags --force --progress -- https://github.com/adoptium/aqa-tests.git +refs/heads/*:refs/remotes/origin/* # timeout=10
[2025-02-20T18:37:44.812Z] Avoid second fetch
[2025-02-20T18:37:44.949Z] Checking out Revision dc4f5e4851ed44e0dd39e68f43a904bfaeb4855d (origin/master)
[2025-02-20T18:37:44.589Z] > git config remote.origin.url https://github.com/adoptium/aqa-tests.git # timeout=10
[2025-02-20T18:37:44.600Z] > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10
[2025-02-20T18:37:44.877Z] > git rev-parse origin/master^{commit} # timeout=10
[2025-02-20T18:37:45.013Z] > git config core.sparsecheckout # timeout=10
[2025-02-20T18:37:45.027Z] > git checkout -f dc4f5e4851ed44e0dd39e68f43a904bfaeb4855d # timeout=10
[2025-02-20T18:37:46.477Z] Commit message: "Enable jdk_time for j9 on xlinux (#5963)"
[Pipeline] }
[Pipeline] // retry
[Pipeline] load
[Pipeline] { (/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/buildenv/jenkins/JenkinsfileBase)
[Pipeline] }
[Pipeline] // load
[Pipeline] timeout
[2025-02-20T18:37:48.167Z] Timeout set to expire in 1 day 1 hr
[Pipeline] {
[Pipeline] stage
[Pipeline] { (Setup)
[Pipeline] sh
[2025-02-20T18:37:49.762Z] + LC_TIME=C date '+%a, %d %b %Y %T %z'
[Pipeline] echo
[2025-02-20T18:37:50.286Z] PROCESSCATCH: Terminating any hung/left over test processes:
[Pipeline] sh
[2025-02-20T18:37:51.704Z] + aqa-tests/terminateTestProcesses.sh jenkins
[2025-02-20T18:37:51.705Z] Unix type machine..
[2025-02-20T18:37:51.705Z] Running on a Linux host
[2025-02-20T18:37:51.705Z] Woohoo - no rogue processes detected!
[Pipeline] sh
[2025-02-20T18:37:54.076Z] + printenv
[2025-02-20T18:37:54.076Z] JENKINS_HOME=/home/jenkins/.jenkins
[2025-02-20T18:37:54.076Z] OPENJ9_REPO=https://github.com/eclipse-openj9/openj9.git
[2025-02-20T18:37:54.076Z] SETUP_JCK_RUN=false
[2025-02-20T18:37:54.076Z] USE_TESTENV_PROPERTIES=false
[2025-02-20T18:37:54.076Z] MAIL=/var/mail/jenkins
[2025-02-20T18:37:54.076Z] SSH_CLIENT=78.47.239.97 35008 22
[2025-02-20T18:37:54.076Z] BUILD_LIST=functional
[2025-02-20T18:37:54.076Z] USER=jenkins
[2025-02-20T18:37:54.076Z] SDK_RESOURCE=upstream
[2025-02-20T18:37:54.076Z] CI=true
[2025-02-20T18:37:54.076Z] OPENJ9_BRANCH=master
[2025-02-20T18:37:54.076Z] ADOPTOPENJDK_REPO=https://github.com/adoptium/aqa-tests.git
[2025-02-20T18:37:54.076Z] RUN_CHANGES_DISPLAY_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/4/display/redirect?page=changes
[2025-02-20T18:37:54.076Z] UPSTREAM_JOB_NUMBER=177
[2025-02-20T18:37:54.076Z] NODE_LABELS=hw.dockerhost.alpine-linux.dockerhost-equinix-ubuntu2204-armv8-1 hw.arch.aarch64 sw.os.alpine-linux ci.role.test test-docker-alpine319-armv8-1
[2025-02-20T18:37:54.076Z] HUDSON_URL=https://ci.adoptium.net/
[2025-02-20T18:37:54.076Z] TARGET=extended.functional
[2025-02-20T18:37:54.076Z] EXIT_FAILURE=false
[2025-02-20T18:37:54.076Z] LD_LIBRARY_PATH=/usr/lib/jvm/jdk21/lib/server:/usr/lib/jvm/jdk21/lib:/usr/lib/jvm/jdk21/../lib
[2025-02-20T18:37:54.076Z] SHLVL=2
[2025-02-20T18:37:54.076Z] STF_OWNER_BRANCH=adoptium:master
[2025-02-20T18:37:54.076Z] HOME=/home/jenkins
[2025-02-20T18:37:54.076Z] USE_JRE=false
[2025-02-20T18:37:54.076Z] OLDPWD=/home/jenkins
[2025-02-20T18:37:54.076Z] BUILD_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/4/
[2025-02-20T18:37:54.076Z] ADOPTOPENJDK_BRANCH=master
[2025-02-20T18:37:54.076Z] TAP_NAME=Test_openjdk25_hs_extended.functional_aarch64_alpine-linux.tap
[2025-02-20T18:37:54.076Z] JDK_IMPL=hotspot
[2025-02-20T18:37:54.076Z] HUDSON_COOKIE=1b97a262-dbc1-48ac-b317-6fcabb2b67df
[2025-02-20T18:37:54.076Z] DOCKER_REQUIRED=false
[2025-02-20T18:37:54.076Z] JENKINS_SERVER_COOKIE=durable-2b995b5e826d4543d79c7da91cd01493038e01feff258794c6223ef29ade0800
[2025-02-20T18:37:54.076Z] PERF_ROOT=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../benchmarks
[2025-02-20T18:37:54.076Z] WORKSPACE=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[2025-02-20T18:37:54.076Z] JDK_REPO=https://github.com/adoptium/jdk
[2025-02-20T18:37:54.076Z] KEEP_WORKSPACE=false
[2025-02-20T18:37:54.076Z] ARCHIVE_TEST_RESULTS=false
[2025-02-20T18:37:54.076Z] GENERATE_JOBS=true
[2025-02-20T18:37:54.076Z] LOGNAME=jenkins
[2025-02-20T18:37:54.076Z] NODE_NAME=test-docker-alpine319-armv8-1
[2025-02-20T18:37:54.076Z] PERSONAL_BUILD=false
[2025-02-20T18:37:54.076Z] TKG_OWNER_BRANCH=adoptium:master
[2025-02-20T18:37:54.076Z] JDK_BRANCH=jdk-25+10_adopt
[2025-02-20T18:37:54.076Z] RUN_ARTIFACTS_DISPLAY_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/4/display/redirect?page=artifacts
[2025-02-20T18:37:54.076Z] _=/usr/lib/jvm/jdk21/bin/java
[2025-02-20T18:37:54.076Z] AUTO_DETECT=true
[2025-02-20T18:37:54.076Z] STAGE_NAME=Setup
[2025-02-20T18:37:54.076Z] EXECUTOR_NUMBER=0
[2025-02-20T18:37:54.076Z] JDK_VERSION=25
[2025-02-20T18:37:54.076Z] EXTERNAL_TEST_CMD=mvn clean install
[2025-02-20T18:37:54.076Z] BUILD_DISPLAY_NAME=#4
[2025-02-20T18:37:54.076Z] CUSTOMIZED_SDK_URL_CREDENTIAL_ID=eclipse_temurin_bot_email_and_token
[2025-02-20T18:37:54.076Z] TIME_LIMIT=25
[2025-02-20T18:37:54.076Z] RUN_TESTS_DISPLAY_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/4/display/redirect?page=tests
[2025-02-20T18:37:54.076Z] HUDSON_HOME=/home/jenkins/.jenkins
[2025-02-20T18:37:54.076Z] JOB_BASE_NAME=Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[2025-02-20T18:37:54.076Z] PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
[2025-02-20T18:37:54.076Z] TKG_ITERATIONS=1
[2025-02-20T18:37:54.076Z] PLATFORM=aarch64_alpine-linux
[2025-02-20T18:37:54.076Z] BUILD_ID=4
[2025-02-20T18:37:54.076Z] EXIT_SUCCESS=false
[2025-02-20T18:37:54.076Z] RERUN_FAILURE=true
[2025-02-20T18:37:54.076Z] ACTIVE_NODE_TIMEOUT=5
[2025-02-20T18:37:54.076Z] SYSTEM_LIB_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/system_lib
[2025-02-20T18:37:54.076Z] BUILD_TAG=jenkins-Test_openjdk25_hs_extended.functional_aarch64_alpine-linux-4
[2025-02-20T18:37:54.077Z] OPENJCEPLUS_GIT_REPO=https://github.com/ibmruntimes/OpenJCEPlus.git
[2025-02-20T18:37:54.077Z] JENKINS_URL=https://ci.adoptium.net/
[2025-02-20T18:37:54.077Z] JOB_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/
[2025-02-20T18:37:54.077Z] KEEP_REPORTDIR=false
[2025-02-20T18:37:54.077Z] JCK_GIT_BRANCH=master
[2025-02-20T18:37:54.077Z] ORIGIN_JDK_VERSION=25
[2025-02-20T18:37:54.077Z] BUILD_NUMBER=4
[2025-02-20T18:37:54.077Z] ITERATIONS=1
[2025-02-20T18:37:54.077Z] JENKINS_NODE_COOKIE=cadd1cc5-e9bf-48d7-9bb7-e3e23d0e58b1
[2025-02-20T18:37:54.077Z] SHELL=/bin/bash
[2025-02-20T18:37:54.077Z] OPENJCEPLUS_GIT_BRANCH=semeru-java25
[2025-02-20T18:37:54.077Z] SPEC=alpine-linux_aarch64
[2025-02-20T18:37:54.077Z] OPENJ9_SYSTEMTEST_OWNER_BRANCH=eclipse:master
[2025-02-20T18:37:54.077Z] TEST_JDK_HOME=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:37:54.077Z] LIGHT_WEIGHT_CHECKOUT=false
[2025-02-20T18:37:54.077Z] RUN_DISPLAY_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/4/display/redirect
[2025-02-20T18:37:54.077Z] HUDSON_SERVER_COOKIE=2d832652af5afba8
[2025-02-20T18:37:54.077Z] JOB_DISPLAY_URL=https://ci.adoptium.net/job/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/display/redirect
[2025-02-20T18:37:54.077Z] UPSTREAM_JOB_NAME=build-scripts/jobs/jdk/jdk-alpine-linux-aarch64-temurin
[2025-02-20T18:37:54.077Z] JOB_NAME=Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[2025-02-20T18:37:54.077Z] ADOPTOPENJDK_SYSTEMTEST_OWNER_BRANCH=adoptium:master
[2025-02-20T18:37:54.077Z] EXTERNAL_REPO_BRANCH=master
[2025-02-20T18:37:54.077Z] SLACK_CHANNEL=aqavit-bot
[2025-02-20T18:37:54.077Z] LIB_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:37:54.077Z] PWD=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[2025-02-20T18:37:54.077Z] SSH_CONNECTION=78.47.239.97 35008 172.17.0.15 22
[2025-02-20T18:37:54.077Z] TEST_TIME=120
[2025-02-20T18:37:54.077Z] WORKSPACE_TMP=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux@tmp
[2025-02-20T18:37:54.077Z] PARALLEL=Dynamic
[2025-02-20T18:37:54.077Z] JOBSTARTTIME=Thu, 20 Feb 2025 18:37:48 +0000
[2025-02-20T18:37:54.077Z] DYNAMIC_COMPILE=true
[2025-02-20T18:37:54.077Z] RERUN_ITERATIONS=1
[Pipeline] timeout
[2025-02-20T18:37:54.468Z] Timeout set to expire in 1 hr 0 min
[Pipeline] {
[Pipeline] dir
[2025-02-20T18:37:54.485Z] Running in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary
[Pipeline] {
[Pipeline] copyArtifacts
[2025-02-20T18:39:04.036Z] Copied 7 artifacts from "build-scripts » jobs » jdk » jdk-alpine-linux-aarch64-temurin" build number 177
[Pipeline] }
[Pipeline] // dir
[Pipeline] }
[Pipeline] // timeout
[Pipeline] echo
[2025-02-20T18:39:04.214Z] IS_SVT_TESTREPO is set to false
[Pipeline] dir
[2025-02-20T18:39:04.220Z] Running in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[Pipeline] {
[Pipeline] sshagent
[2025-02-20T18:39:04.303Z] $ ssh-agent
[2025-02-20T18:39:04.901Z] SSH_AUTH_SOCK=/tmp/ssh-XXXXXXcCPjja/agent.1566543
[2025-02-20T18:39:04.901Z] SSH_AGENT_PID=1566545
[2025-02-20T18:39:04.901Z] [ssh-agent] Started.
[Pipeline] {
[Pipeline] dir
[2025-02-20T18:39:04.917Z] Running in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests
[Pipeline] {
[Pipeline] withCredentials
[2025-02-20T18:39:04.951Z] Masking supported pattern matches of $USERNAME or $PASSWORD
[Pipeline] {
[Pipeline] sh
[2025-02-20T18:39:06.377Z] + pwd
[2025-02-20T18:39:06.378Z] + ./get.sh -s /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/.. -p aarch64_alpine-linux -r upstream -j 25 -i hotspot --clone_openj9 true --openj9_repo https://github.com/eclipse-openj9/openj9.git --openj9_branch master --tkg_repo https://github.com/adoptium/TKG.git --tkg_branch master
[2025-02-20T18:39:06.378Z] TESTDIR: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests
[2025-02-20T18:39:06.378Z] get jdk binary...
[2025-02-20T18:39:06.378Z] --sdkdir is set to upstream. Therefore, skip download jdk binary
[2025-02-20T18:39:06.378Z] Uncompressing file: OpenJDK-jdk_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz ...
[2025-02-20T18:39:11.001Z] List files in jdkbinary folder...
[2025-02-20T18:39:11.001Z] total 522636
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 217937665 Feb 20 12:54 OpenJDK-debugimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 137483191 Feb 20 12:54 OpenJDK-jdk_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 58517544 Feb 20 12:54 OpenJDK-jre_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 30262 Feb 20 12:58 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea-metadata.json
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 162055 Feb 20 13:01 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea.json
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 3253265 Feb 20 12:54 OpenJDK-static-libs-musl_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:11.001Z] -rw-r--r-- 1 jenkins jenkins 117779742 Feb 20 12:54 OpenJDK-testimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:11.001Z] drwxr-xr-x 1 jenkins jenkins 18 Feb 20 18:39 tmp
[2025-02-20T18:39:11.001Z] List files in jdkbinary/tmp folder...
[2025-02-20T18:39:11.001Z] total 0
[2025-02-20T18:39:11.001Z] drwxr-xr-x 1 jenkins jenkins 70 Feb 20 18:39 jdk-25+10
[2025-02-20T18:39:11.001Z] Moving directory jdk-25+10/ to ../j2sdk-image
[2025-02-20T18:39:11.001Z] Uncompressing file: OpenJDK-jre_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz ...
[2025-02-20T18:39:12.583Z] List files in jdkbinary folder...
[2025-02-20T18:39:12.583Z] total 522636
[2025-02-20T18:39:12.583Z] -rw-r--r-- 1 jenkins jenkins 217937665 Feb 20 12:54 OpenJDK-debugimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:12.583Z] -rw-r--r-- 1 jenkins jenkins 137483191 Feb 20 12:54 OpenJDK-jdk_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:12.584Z] -rw-r--r-- 1 jenkins jenkins 58517544 Feb 20 12:54 OpenJDK-jre_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:12.584Z] -rw-r--r-- 1 jenkins jenkins 30262 Feb 20 12:58 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea-metadata.json
[2025-02-20T18:39:12.584Z] -rw-r--r-- 1 jenkins jenkins 162055 Feb 20 13:01 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea.json
[2025-02-20T18:39:12.584Z] -rw-r--r-- 1 jenkins jenkins 3253265 Feb 20 12:54 OpenJDK-static-libs-musl_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:12.584Z] -rw-r--r-- 1 jenkins jenkins 117779742 Feb 20 12:54 OpenJDK-testimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:12.584Z] drwxr-xr-x 1 jenkins jenkins 70 Feb 20 18:39 j2sdk-image
[2025-02-20T18:39:12.584Z] drwxr-xr-x 1 jenkins jenkins 26 Feb 20 18:39 tmp
[2025-02-20T18:39:12.584Z] List files in jdkbinary/tmp folder...
[2025-02-20T18:39:12.584Z] total 0
[2025-02-20T18:39:12.584Z] drwxr-xr-x 1 jenkins jenkins 56 Feb 20 18:39 jdk-25+10-jre
[2025-02-20T18:39:12.584Z] Moving directory jdk-25+10-jre/ to ../j2re-image
[2025-02-20T18:39:12.584Z] Uncompressing file: OpenJDK-static-libs-musl_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz ...
[2025-02-20T18:39:13.345Z] List files in jdkbinary folder...
[2025-02-20T18:39:13.345Z] total 522636
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 217937665 Feb 20 12:54 OpenJDK-debugimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 137483191 Feb 20 12:54 OpenJDK-jdk_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 58517544 Feb 20 12:54 OpenJDK-jre_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 30262 Feb 20 12:58 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea-metadata.json
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 162055 Feb 20 13:01 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea.json
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 3253265 Feb 20 12:54 OpenJDK-static-libs-musl_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:13.345Z] -rw-r--r-- 1 jenkins jenkins 117779742 Feb 20 12:54 OpenJDK-testimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:13.345Z] drwxr-xr-x 1 jenkins jenkins 56 Feb 20 18:39 j2re-image
[2025-02-20T18:39:13.345Z] drwxr-xr-x 1 jenkins jenkins 70 Feb 20 18:39 j2sdk-image
[2025-02-20T18:39:13.345Z] drwxr-xr-x 1 jenkins jenkins 42 Feb 20 18:39 tmp
[2025-02-20T18:39:13.345Z] List files in jdkbinary/tmp folder...
[2025-02-20T18:39:13.345Z] total 0
[2025-02-20T18:39:13.345Z] drwxr-xr-x 1 jenkins jenkins 6 Feb 20 18:39 jdk-25+10-static-libs
[2025-02-20T18:39:13.345Z] Moving directory jdk-25+10-static-libs/ to ../static-libs
[2025-02-20T18:39:13.345Z] Uncompressing file: OpenJDK-testimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz ...
[2025-02-20T18:39:17.770Z] List files in jdkbinary folder...
[2025-02-20T18:39:17.770Z] total 522636
[2025-02-20T18:39:17.770Z] -rw-r--r-- 1 jenkins jenkins 217937665 Feb 20 12:54 OpenJDK-debugimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:17.770Z] -rw-r--r-- 1 jenkins jenkins 137483191 Feb 20 12:54 OpenJDK-jdk_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:17.770Z] -rw-r--r-- 1 jenkins jenkins 58517544 Feb 20 12:54 OpenJDK-jre_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:17.770Z] -rw-r--r-- 1 jenkins jenkins 30262 Feb 20 12:58 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea-metadata.json
[2025-02-20T18:39:17.770Z] -rw-r--r-- 1 jenkins jenkins 162055 Feb 20 13:01 OpenJDK-sbom_aarch64_alpine-linux_hotspot_25_10-ea.json
[2025-02-20T18:39:17.771Z] -rw-r--r-- 1 jenkins jenkins 3253265 Feb 20 12:54 OpenJDK-static-libs-musl_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:17.771Z] -rw-r--r-- 1 jenkins jenkins 117779742 Feb 20 12:54 OpenJDK-testimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz
[2025-02-20T18:39:17.771Z] drwxr-xr-x 1 jenkins jenkins 56 Feb 20 18:39 j2re-image
[2025-02-20T18:39:17.771Z] drwxr-xr-x 1 jenkins jenkins 70 Feb 20 18:39 j2sdk-image
[2025-02-20T18:39:17.771Z] drwxr-xr-x 1 jenkins jenkins 6 Feb 20 18:39 static-libs
[2025-02-20T18:39:17.771Z] drwxr-xr-x 1 jenkins jenkins 40 Feb 20 18:39 tmp
[2025-02-20T18:39:17.771Z] List files in jdkbinary/tmp folder...
[2025-02-20T18:39:17.771Z] total 0
[2025-02-20T18:39:17.771Z] drwxr-xr-x 1 jenkins jenkins 98 Feb 20 18:39 jdk-25+10-test-image
[2025-02-20T18:39:17.771Z] Moving directory jdk-25+10-test-image/ to ../openjdk-test-image
[2025-02-20T18:39:17.771Z] Uncompressing OpenJDK-debugimage_aarch64_alpine-linux_hotspot_25_10-ea.tar.gz over ./j2sdk-image...
[2025-02-20T18:39:26.005Z] Removing top-level folder jdk-25+10-debug-image/
[2025-02-20T18:39:26.005Z] Removing top-level folder jdk-25+10/
[2025-02-20T18:39:28.194Z] Run /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java -version
[2025-02-20T18:39:28.195Z] =JAVA VERSION OUTPUT BEGIN=
[2025-02-20T18:39:28.195Z] openjdk version "25-beta" 2025-09-16
[2025-02-20T18:39:28.195Z] OpenJDK Runtime Environment Temurin-25+10-202502201145 (build 25-beta+10-ea)
[2025-02-20T18:39:28.195Z] OpenJDK 64-Bit Server VM Temurin-25+10-202502201145 (build 25-beta+10-ea, mixed mode, sharing)
[2025-02-20T18:39:29.041Z] =JAVA VERSION OUTPUT END=
[2025-02-20T18:39:29.041Z] =RELEASE INFO BEGIN=
[2025-02-20T18:39:29.041Z] IMPLEMENTOR="Eclipse Adoptium"
[2025-02-20T18:39:29.041Z] IMPLEMENTOR_VERSION="Temurin-25+10-202502201145"
[2025-02-20T18:39:29.041Z] JAVA_RUNTIME_VERSION="25-beta+10-ea"
[2025-02-20T18:39:29.041Z] JAVA_VERSION="25"
[2025-02-20T18:39:29.041Z] JAVA_VERSION_DATE="2025-09-16"
[2025-02-20T18:39:29.041Z] LIBC="musl"
[2025-02-20T18:39:29.041Z] MODULES="java.base java.compiler java.datatransfer java.xml java.prefs java.desktop java.instrument java.logging java.management java.security.sasl java.naming java.rmi java.management.rmi java.net.http java.scripting java.security.jgss java.transaction.xa java.sql java.sql.rowset java.xml.crypto java.se java.smartcardio jdk.accessibility jdk.internal.jvmstat jdk.attach jdk.charsets jdk.internal.opt jdk.zipfs jdk.compiler jdk.crypto.cryptoki jdk.crypto.ec jdk.dynalink jdk.internal.ed jdk.editpad jdk.internal.vm.ci jdk.graal.compiler jdk.graal.compiler.management jdk.hotspot.agent jdk.httpserver jdk.incubator.vector jdk.internal.le jdk.internal.md jdk.jartool jdk.javadoc jdk.jcmd jdk.management jdk.management.agent jdk.jconsole jdk.jdeps jdk.jdwp.agent jdk.jdi jdk.jfr jdk.jlink jdk.jpackage jdk.jshell jdk.jsobject jdk.jstatd jdk.localedata jdk.management.jfr jdk.naming.dns jdk.naming.rmi jdk.net jdk.nio.mapmode jdk.sctp jdk.security.auth jdk.security.jgss jdk.unsupported jdk.unsupported.desktop jdk.xml.dom"
[2025-02-20T18:39:29.041Z] OS_ARCH="aarch64"
[2025-02-20T18:39:29.041Z] OS_NAME="Linux"
[2025-02-20T18:39:29.041Z] SOURCE=".:git:d5a0efda4417"
[2025-02-20T18:39:29.041Z] BUILD_SOURCE="git:d017e2c38ecf8117ba62471652e069b67376e19c"
[2025-02-20T18:39:29.041Z] BUILD_SOURCE_REPO="https://github.com/adoptium/temurin-build.git"
[2025-02-20T18:39:29.041Z] SOURCE_REPO="https://github.com/adoptium/jdk.git"
[2025-02-20T18:39:29.041Z] FULL_VERSION="25-beta+10-ea"
[2025-02-20T18:39:29.041Z] SEMANTIC_VERSION="25+10"
[2025-02-20T18:39:29.041Z] BUILD_INFO="OS: Linux Version: 6.8.0-39-generic"
[2025-02-20T18:39:29.041Z] JVM_VARIANT="Hotspot"
[2025-02-20T18:39:29.041Z] JVM_VERSION="25-beta+10-ea"
[2025-02-20T18:39:29.041Z] IMAGE_TYPE="JDK"
[2025-02-20T18:39:29.041Z] =RELEASE INFO END=
[2025-02-20T18:39:29.041Z] get testKitGen...
[2025-02-20T18:39:29.042Z] git clone -q https://github.com/adoptium/TKG.git
[2025-02-20T18:40:17.982Z] git rev-parse master
[2025-02-20T18:40:17.982Z] git checkout -q -f 22c848c21f161251ae879b7f0c476874b175d475
[2025-02-20T18:40:17.982Z] get functional test material...
[2025-02-20T18:40:17.982Z] git clone --depth 1 --reference-if-able /home/jenkins/openjdk_cache -b master https://github.com/eclipse-openj9/openj9.git
[2025-02-20T18:40:17.982Z] Cloning into 'openj9'...
[2025-02-20T18:40:17.982Z] info: Could not add alternate for '/home/jenkins/openjdk_cache': reference repository '/home/jenkins/openjdk_cache' is not a local repository.
[2025-02-20T18:40:18.742Z] Updating files: 50% (5188/10328)
[2025-02-20T18:40:18.742Z] Updating files: 51% (5268/10328)
[2025-02-20T18:40:18.742Z] Updating files: 52% (5371/10328)
[2025-02-20T18:40:19.502Z] Updating files: 53% (5474/10328)
[2025-02-20T18:40:19.502Z] Updating files: 54% (5578/10328)
[2025-02-20T18:40:19.502Z] Updating files: 55% (5681/10328)
[2025-02-20T18:40:19.502Z] Updating files: 56% (5784/10328)
[2025-02-20T18:40:19.502Z] Updating files: 57% (5887/10328)
[2025-02-20T18:40:19.502Z] Updating files: 58% (5991/10328)
[2025-02-20T18:40:19.502Z] Updating files: 59% (6094/10328)
[2025-02-20T18:40:19.502Z] Updating files: 60% (6197/10328)
[2025-02-20T18:40:19.502Z] Updating files: 61% (6301/10328)
[2025-02-20T18:40:19.502Z] Updating files: 62% (6404/10328)
[2025-02-20T18:40:19.502Z] Updating files: 63% (6507/10328)
[2025-02-20T18:40:19.502Z] Updating files: 64% (6610/10328)
[2025-02-20T18:40:19.502Z] Updating files: 65% (6714/10328)
[2025-02-20T18:40:19.502Z] Updating files: 66% (6817/10328)
[2025-02-20T18:40:19.502Z] Updating files: 67% (6920/10328)
[2025-02-20T18:40:19.502Z] Updating files: 68% (7024/10328)
[2025-02-20T18:40:19.502Z] Updating files: 69% (7127/10328)
[2025-02-20T18:40:19.502Z] Updating files: 70% (7230/10328)
[2025-02-20T18:40:19.502Z] Updating files: 71% (7333/10328)
[2025-02-20T18:40:19.502Z] Updating files: 72% (7437/10328)
[2025-02-20T18:40:19.502Z] Updating files: 73% (7540/10328)
[2025-02-20T18:40:19.502Z] Updating files: 74% (7643/10328)
[2025-02-20T18:40:19.502Z] Updating files: 75% (7746/10328)
[2025-02-20T18:40:19.502Z] Updating files: 76% (7850/10328)
[2025-02-20T18:40:19.502Z] Updating files: 77% (7953/10328)
[2025-02-20T18:40:19.502Z] Updating files: 78% (8056/10328)
[2025-02-20T18:40:19.502Z] Updating files: 79% (8160/10328)
[2025-02-20T18:40:19.502Z] Updating files: 80% (8263/10328)
[2025-02-20T18:40:19.502Z] Updating files: 81% (8366/10328)
[2025-02-20T18:40:19.502Z] Updating files: 82% (8469/10328)
[2025-02-20T18:40:19.502Z] Updating files: 83% (8573/10328)
[2025-02-20T18:40:19.503Z] Updating files: 84% (8676/10328)
[2025-02-20T18:40:19.503Z] Updating files: 85% (8779/10328)
[2025-02-20T18:40:19.503Z] Updating files: 86% (8883/10328)
[2025-02-20T18:40:19.503Z] Updating files: 87% (8986/10328)
[2025-02-20T18:40:19.503Z] Updating files: 88% (9089/10328)
[2025-02-20T18:40:19.503Z] Updating files: 89% (9192/10328)
[2025-02-20T18:40:19.503Z] Updating files: 90% (9296/10328)
[2025-02-20T18:40:19.503Z] Updating files: 91% (9399/10328)
[2025-02-20T18:40:19.503Z] Updating files: 92% (9502/10328)
[2025-02-20T18:40:19.503Z] Updating files: 93% (9606/10328)
[2025-02-20T18:40:19.503Z] Updating files: 94% (9709/10328)
[2025-02-20T18:40:19.503Z] Updating files: 95% (9812/10328)
[2025-02-20T18:40:19.503Z] Updating files: 96% (9915/10328)
[2025-02-20T18:40:19.503Z] Updating files: 97% (10019/10328)
[2025-02-20T18:40:19.503Z] Updating files: 98% (10122/10328)
[2025-02-20T18:40:19.503Z] Updating files: 99% (10225/10328)
[2025-02-20T18:40:19.503Z] Updating files: 100% (10328/10328)
[2025-02-20T18:40:19.503Z] Updating files: 100% (10328/10328), done.
[2025-02-20T18:40:19.503Z] check OpenJ9 Repo sha
[2025-02-20T18:40:19.503Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/scripts/getTestenvProperties.sh --repo_dir /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/openj9 --output_file /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/testenv/testenv.properties --repo_name OPENJ9
[2025-02-20T18:40:19.503Z] Check sha in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/openj9 and store the info in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/testenv/testenv.properties
[2025-02-20T18:40:20.265Z] OPENJ9_REPO=https://github.com/eclipse-openj9/openj9.git
[2025-02-20T18:40:20.265Z] OPENJ9_SHA=b15376359d04fd30f60eeaa9a670eab4b62c115e
[2025-02-20T18:40:20.265Z] total 76
[2025-02-20T18:40:20.265Z] -rw-r--r-- 1 jenkins jenkins 4665 Feb 20 18:37 Contributing.md
[2025-02-20T18:40:20.265Z] -rw-r--r-- 1 jenkins jenkins 11360 Feb 20 18:37 LICENSE
[2025-02-20T18:40:20.265Z] -rw-r--r-- 1 jenkins jenkins 65 Feb 20 18:37 NOTICE
[2025-02-20T18:40:20.265Z] -rw-r--r-- 1 jenkins jenkins 8335 Feb 20 18:37 README.md
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 446 Feb 20 18:40 TKG
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 26 Feb 20 18:37 buildenv
[2025-02-20T18:40:20.265Z] -rwxr-xr-x 1 jenkins jenkins 339 Feb 20 18:37 compile.sh
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 178 Feb 20 18:37 doc
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 32 Feb 20 18:37 docs
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 1028 Feb 20 18:37 external
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 174 Feb 20 18:37 functional
[2025-02-20T18:40:20.265Z] -rwxr-xr-x 1 jenkins jenkins 28673 Feb 20 18:37 get.sh
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 572 Feb 20 18:37 jck
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 500 Feb 20 18:40 openj9
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 96 Feb 20 18:37 openjdk
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 216 Feb 20 18:37 perf
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 42 Feb 20 18:37 scripts
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 294 Feb 20 18:37 system
[2025-02-20T18:40:20.265Z] -rwxr-xr-x 1 jenkins jenkins 3827 Feb 20 18:37 terminateTestProcesses.sh
[2025-02-20T18:40:20.265Z] drwxr-xr-x 1 jenkins jenkins 128 Feb 20 18:37 testenv
[Pipeline] }
[Pipeline] // withCredentials
[Pipeline] }
[Pipeline] // dir
[Pipeline] }
[2025-02-20T18:40:20.799Z] $ ssh-agent -k
[2025-02-20T18:40:20.805Z] unset SSH_AUTH_SOCK;
[2025-02-20T18:40:20.805Z] unset SSH_AGENT_PID;
[2025-02-20T18:40:20.805Z] echo Agent pid 1566545 killed;
[2025-02-20T18:40:21.377Z] [ssh-agent] Stopped.
[Pipeline] // sshagent
[Pipeline] fileExists
[Pipeline] }
[Pipeline] // dir
[Pipeline] }
[Pipeline] // stage
[Pipeline] echo
[2025-02-20T18:40:21.861Z] Rerun in Grinder: https://ci.adoptium.net/job/Grinder/parambuild/?SDK_RESOURCE=upstream&TARGET=extended.functional&BASE_DOCKER_REGISTRY_CREDENTIAL_ID=&TEST_FLAG=&UPSTREAM_TEST_JOB_NAME=&DOCKER_REQUIRED=false&ACTIVE_NODE_TIMEOUT=5&VENDOR_TEST_DIRS=&EXTRA_DOCKER_ARGS=&TKG_OWNER_BRANCH=adoptium%3Amaster&OPENJ9_SYSTEMTEST_OWNER_BRANCH=eclipse%3Amaster&PLATFORM=aarch64_alpine-linux&GENERATE_JOBS=true&KEEP_REPORTDIR=false&PERSONAL_BUILD=false&DOCKER_REGISTRY_DIR=&RERUN_ITERATIONS=0&ADOPTOPENJDK_REPO=https%3A%2F%2Fgithub.com%2Fadoptium%2Faqa-tests.git&SETUP_JCK_RUN=false&DOCKER_REGISTRY_URL_CREDENTIAL_ID=&LABEL=&EXTRA_OPTIONS=&CUSTOMIZED_SDK_URL=&BUILD_IDENTIFIER=&JENKINS_KEY=&ADOPTOPENJDK_BRANCH=master&LIGHT_WEIGHT_CHECKOUT=false&USE_JRE=false&ARTIFACTORY_SERVER=&KEEP_WORKSPACE=false&USER_CREDENTIALS_ID=&JDK_VERSION=25&DOCKER_REGISTRY_URL=&ITERATIONS=1&VENDOR_TEST_REPOS=&JDK_REPO=https%3A%2F%2Fgithub.com%2Fadoptium%2Fjdk&JCK_GIT_BRANCH=master&OPENJ9_BRANCH=master&OPENJ9_SHA=&JCK_GIT_REPO=&VENDOR_TEST_BRANCHES=&UPSTREAM_JOB_NAME=build-scripts%2Fjobs%2Fjdk%2Fjdk-alpine-linux-aarch64-temurin&OPENJ9_REPO=https%3A%2F%2Fgithub.com%2Feclipse-openj9%2Fopenj9.git&CLOUD_PROVIDER=&CUSTOM_TARGET=&VENDOR_TEST_SHAS=&JDK_BRANCH=jdk-25%2B10_adopt&LABEL_ADDITION=&ARTIFACTORY_REPO=&ARTIFACTORY_ROOT_DIR=&UPSTREAM_TEST_JOB_NUMBER=&DOCKERIMAGE_TAG=&TEST_TIME=120&JDK_IMPL=hotspot&SSH_AGENT_CREDENTIAL=&AUTO_DETECT=true&SLACK_CHANNEL=aqavit-bot&DYNAMIC_COMPILE=true&RELATED_NODES=&ADOPTOPENJDK_SYSTEMTEST_OWNER_BRANCH=adoptium%3Amaster&APPLICATION_OPTIONS=&CUSTOMIZED_SDK_URL_CREDENTIAL_ID=eclipse_temurin_bot_email_and_token&ARCHIVE_TEST_RESULTS=false&NUM_MACHINES=&OPENJDK_SHA=&TRSS_URL=&RERUN_FAILURE=false&USE_TESTENV_PROPERTIES=false&BUILD_LIST=functional&ADDITIONAL_ARTIFACTS_REQUIRED=&UPSTREAM_JOB_NUMBER=177&STF_OWNER_BRANCH=adoptium%3Amaster&TIME_LIMIT=25&JVM_OPTIONS=&PARALLEL=None
[Pipeline] echo
[2025-02-20T18:40:21.876Z] Rerun in Grinder on same machine: https://ci.adoptium.net/job/Grinder/parambuild/?SDK_RESOURCE=upstream&TARGET=extended.functional&BASE_DOCKER_REGISTRY_CREDENTIAL_ID=&TEST_FLAG=&UPSTREAM_TEST_JOB_NAME=&DOCKER_REQUIRED=false&ACTIVE_NODE_TIMEOUT=5&VENDOR_TEST_DIRS=&EXTRA_DOCKER_ARGS=&TKG_OWNER_BRANCH=adoptium%3Amaster&OPENJ9_SYSTEMTEST_OWNER_BRANCH=eclipse%3Amaster&PLATFORM=aarch64_alpine-linux&GENERATE_JOBS=true&KEEP_REPORTDIR=false&PERSONAL_BUILD=false&DOCKER_REGISTRY_DIR=&RERUN_ITERATIONS=0&ADOPTOPENJDK_REPO=https%3A%2F%2Fgithub.com%2Fadoptium%2Faqa-tests.git&SETUP_JCK_RUN=false&DOCKER_REGISTRY_URL_CREDENTIAL_ID=&LABEL=test-docker-alpine319-armv8-1&EXTRA_OPTIONS=&CUSTOMIZED_SDK_URL=&BUILD_IDENTIFIER=&JENKINS_KEY=&ADOPTOPENJDK_BRANCH=master&LIGHT_WEIGHT_CHECKOUT=false&USE_JRE=false&ARTIFACTORY_SERVER=&KEEP_WORKSPACE=false&USER_CREDENTIALS_ID=&JDK_VERSION=25&DOCKER_REGISTRY_URL=&ITERATIONS=1&VENDOR_TEST_REPOS=&JDK_REPO=https%3A%2F%2Fgithub.com%2Fadoptium%2Fjdk&JCK_GIT_BRANCH=master&OPENJ9_BRANCH=master&OPENJ9_SHA=&JCK_GIT_REPO=&VENDOR_TEST_BRANCHES=&UPSTREAM_JOB_NAME=build-scripts%2Fjobs%2Fjdk%2Fjdk-alpine-linux-aarch64-temurin&OPENJ9_REPO=https%3A%2F%2Fgithub.com%2Feclipse-openj9%2Fopenj9.git&CLOUD_PROVIDER=&CUSTOM_TARGET=&VENDOR_TEST_SHAS=&JDK_BRANCH=jdk-25%2B10_adopt&LABEL_ADDITION=&ARTIFACTORY_REPO=&ARTIFACTORY_ROOT_DIR=&UPSTREAM_TEST_JOB_NUMBER=&DOCKERIMAGE_TAG=&TEST_TIME=120&JDK_IMPL=hotspot&SSH_AGENT_CREDENTIAL=&AUTO_DETECT=true&SLACK_CHANNEL=aqavit-bot&DYNAMIC_COMPILE=true&RELATED_NODES=&ADOPTOPENJDK_SYSTEMTEST_OWNER_BRANCH=adoptium%3Amaster&APPLICATION_OPTIONS=&CUSTOMIZED_SDK_URL_CREDENTIAL_ID=eclipse_temurin_bot_email_and_token&ARCHIVE_TEST_RESULTS=false&NUM_MACHINES=&OPENJDK_SHA=&TRSS_URL=&RERUN_FAILURE=false&USE_TESTENV_PROPERTIES=false&BUILD_LIST=functional&ADDITIONAL_ARTIFACTS_REQUIRED=&UPSTREAM_JOB_NUMBER=177&STF_OWNER_BRANCH=adoptium%3Amaster&TIME_LIMIT=25&JVM_OPTIONS=&PARALLEL=None
[Pipeline] stage
[Pipeline] { (setupParallelEnv)
[Pipeline] timeout
[2025-02-20T18:40:21.918Z] Timeout set to expire in 1 hr 0 min
[Pipeline] {
[Pipeline] copyArtifacts
[2025-02-20T18:40:22.704Z] Copied 1 artifact from "getTRSSOutput" build number 1689
[Pipeline] sh
[2025-02-20T18:40:24.142Z] + cd ./aqa-tests/TKG/resources/TRSS
[2025-02-20T18:40:24.142Z] + gzip -cd TRSSOutput.tar.gz
[2025-02-20T18:40:24.142Z] + tar xof -
[2025-02-20T18:40:24.142Z] + rm TRSSOutput.tar.gz
[Pipeline] }
[Pipeline] // timeout
[Pipeline] timeout
[2025-02-20T18:40:24.555Z] Timeout set to expire in 20 min
[Pipeline] {
[Pipeline] echo
[2025-02-20T18:40:24.572Z] Custom URL: https://ci.adoptium.net//job/test.getDependency/lastSuccessfulBuild/artifact/
[Pipeline] sh
[2025-02-20T18:40:25.994Z] + perl ./aqa-tests/TKG/scripts/getDependencies.pl -path /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib -task default -customUrl https://ci.adoptium.net//job/test.getDependency/lastSuccessfulBuild/artifact/
[2025-02-20T18:40:25.994Z] --------------------------------------------
[2025-02-20T18:40:25.994Z] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:25.994Z] task is set to default
[2025-02-20T18:40:25.994Z] dependencyList is set to all
[2025-02-20T18:40:25.994Z] --------------------------------------------
[2025-02-20T18:40:25.994Z] Starting download third party dependent jars
[2025-02-20T18:40:25.994Z] --------------------------------------------
[2025-02-20T18:40:25.994Z] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_5_1_b01.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/javassist.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asmtools.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_7_4_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcommander.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_7_3_1_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/commons-cli.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcstress-tests-all-20240222.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/testng.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/apache-maven-bin.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy-agent.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_6_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/commons-exec.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jython-standalone.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/mockito-core.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jaxb-api.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/objenesis.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/org.eclipse.osgi-3.16.100.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm-all.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/junit4.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/openj9jtregtimeouthandler.jar exists with correct hash, not downloading
[2025-02-20T18:40:25.994Z] downloaded dependent third party jars successfully
[Pipeline] }
[Pipeline] // timeout
[Pipeline] nodesByLabel
[2025-02-20T18:40:26.401Z] Found a total of 5 nodes with the 'ci.role.test&&hw.arch.aarch64&&sw.os.alpine-linux' label
[Pipeline] sh
[2025-02-20T18:40:27.877Z] + cd ./aqa-tests/TKG
[2025-02-20T18:40:27.877Z] + uname
[2025-02-20T18:40:27.877Z] + '[' Linux '=' AIX ]
[2025-02-20T18:40:27.877Z] + uname
[2025-02-20T18:40:27.877Z] + '[' Linux '=' SunOS ]
[2025-02-20T18:40:27.877Z] + uname
[2025-02-20T18:40:27.877Z] + '[' Linux '=' '*BSD' ]
[2025-02-20T18:40:27.877Z] + MAKE=make
[2025-02-20T18:40:27.878Z] + unset LD_LIBRARY_PATH
[2025-02-20T18:40:27.878Z] + make genParallelList 'TEST=extended.functional' 'TEST_TIME=120' 'NUM_MACHINES='
[2025-02-20T18:40:27.878Z] JAVA_HOME is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:40:27.878Z] LIB_DIR is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:27.878Z] rm -f -r /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation; \
[2025-02-20T18:40:27.878Z] mkdir -p /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation; \
[2025-02-20T18:40:27.878Z] (ant -f ./scripts/build_tools.xml "-DTEST_JDK_HOME=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image" "-DTEST_ROOT=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.." "-DLIB_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib" 2>&1; echo $? ) | tee "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log"; \
[2025-02-20T18:40:27.878Z] if [ -z "$(tail -1 /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log | grep 0)" ]; then perl scripts/moveDmp.pl --compileLogPath="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log" --testRoot="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.."; false; else rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation"; fi
[2025-02-20T18:40:27.878Z] Buildfile: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/scripts/build_tools.xml
[2025-02-20T18:40:28.646Z]
[2025-02-20T18:40:28.646Z] build:
[2025-02-20T18:40:28.646Z]
[2025-02-20T18:40:28.646Z] clean:
[2025-02-20T18:40:28.646Z]
[2025-02-20T18:40:28.646Z] init:
[2025-02-20T18:40:28.646Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin
[2025-02-20T18:40:28.646Z]
[2025-02-20T18:40:28.646Z] getDependentLibs:
[2025-02-20T18:40:28.646Z] [exec] --------------------------------------------
[2025-02-20T18:40:28.646Z] [exec] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:28.646Z] [exec] task is set to default
[2025-02-20T18:40:28.646Z] [exec] dependencyList is set to json_simple
[2025-02-20T18:40:28.646Z] [exec] --------------------------------------------
[2025-02-20T18:40:28.646Z] [exec] Starting download third party dependent jars
[2025-02-20T18:40:28.646Z] [exec] --------------------------------------------
[2025-02-20T18:40:28.646Z] [exec] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:29.409Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar exists with correct hash, not downloading
[2025-02-20T18:40:29.409Z] [exec] downloaded dependent third party jars successfully
[2025-02-20T18:40:29.409Z]
[2025-02-20T18:40:29.409Z] compile:
[2025-02-20T18:40:29.409Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:40:29.409Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:40:29.409Z] [echo] ===fork: yes
[2025-02-20T18:40:29.409Z] [echo] ===debug: on
[2025-02-20T18:40:29.409Z] [javac] Compiling 28 source files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin
[2025-02-20T18:40:33.841Z] [javac] Note: Some input files use or override a deprecated API.
[2025-02-20T18:40:33.841Z] [javac] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T18:40:33.841Z]
[2025-02-20T18:40:33.841Z] dist:
[2025-02-20T18:40:33.841Z] [jar] Building jar: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin/TestKitGen.jar
[2025-02-20T18:40:33.841Z]
[2025-02-20T18:40:33.841Z] BUILD SUCCESSFUL
[2025-02-20T18:40:33.841Z] Total time: 6 seconds
[2025-02-20T18:40:33.841Z] 0
[2025-02-20T18:40:33.841Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java -cp ./bin/TestKitGen.jar org.openj9.envInfo.EnvDetector
[2025-02-20T18:40:34.602Z] Unfamiliar microArch detected in TKG. It will not be added in TKG microArch!
[2025-02-20T18:40:34.602Z] microArchOutput:
[2025-02-20T18:40:34.602Z] ****************************** MACHINE INFO ******************************
[2025-02-20T18:40:34.602Z] File path : /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG
[2025-02-20T18:40:34.602Z] Free Physical Memory Size : 3430637568
[2025-02-20T18:40:34.602Z] Free space (bytes) : 748761526272
[2025-02-20T18:40:34.602Z] Total Physical Memory Size : 6442450944
[2025-02-20T18:40:34.602Z] Total space (bytes) : 960196055040
[2025-02-20T18:40:34.602Z] Usable space (bytes) : 728240365568
[2025-02-20T18:40:34.602Z] antVersion : Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:40:34.602Z] bashVersion :
[2025-02-20T18:40:34.602Z] GNU bash, version 5.2.21(1)-release (aarch64-alpine-linux-musl)
[2025-02-20T18:40:34.602Z] Copyright (C) 2022 Free Software Foundation, Inc.
[2025-02-20T18:40:34.602Z] License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
[2025-02-20T18:40:34.602Z]
[2025-02-20T18:40:34.602Z] This is free software; you are free to change and redistribute it.
[2025-02-20T18:40:34.602Z] There is NO WARRANTY, to the extent permitted by law.
[2025-02-20T18:40:34.602Z] cpuCores : 160
[2025-02-20T18:40:34.602Z] curlVersion :
[2025-02-20T18:40:34.602Z] curl 8.12.0 (aarch64-alpine-linux-musl) libcurl/8.12.0 OpenSSL/3.1.7 zlib/1.3.1 brotli/1.1.0 c-ares/1.27.0 libidn2/2.3.4 libpsl/0.21.5 nghttp2/1.58.0
[2025-02-20T18:40:34.602Z] Release-Date: 2025-02-05
[2025-02-20T18:40:34.602Z] Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp smb smbs smtp smtps telnet tftp ws wss
[2025-02-20T18:40:34.602Z] Features: alt-svc AsynchDNS brotli HSTS HTTP2 HTTPS-proxy IDN IPv6 Largefile libz NTLM PSL SSL threadsafe TLS-SRP UnixSockets
[2025-02-20T18:40:34.602Z] dockerVersion : bash: line 1: docker: command not found
[2025-02-20T18:40:34.602Z] gcc version : 13.2.1
[2025-02-20T18:40:34.602Z] gclibc version :
[2025-02-20T18:40:34.602Z] musl libc (aarch64)
[2025-02-20T18:40:34.602Z] Version 1.2.4_git20230717
[2025-02-20T18:40:34.602Z] Dynamic Program Loader
[2025-02-20T18:40:34.602Z] Usage: /lib/ld-musl-aarch64.so.1 [options] [--] pathname
[2025-02-20T18:40:34.602Z] gdb version : bash: line 1: gdb: command not found
[2025-02-20T18:40:34.602Z] lldb version : Command could not be executed
[2025-02-20T18:40:34.602Z] makeVersion :
[2025-02-20T18:40:34.602Z] GNU Make 4.4.1
[2025-02-20T18:40:34.602Z] Built for aarch64-alpine-linux-musl
[2025-02-20T18:40:34.602Z] Copyright (C) 1988-2023 Free Software Foundation, Inc.
[2025-02-20T18:40:34.602Z] License GPLv3+: GNU GPL version 3 or later <https://gnu.org/licenses/gpl.html>
[2025-02-20T18:40:34.602Z] This is free software: you are free to change and redistribute it.
[2025-02-20T18:40:34.602Z] There is NO WARRANTY, to the extent permitted by law.
[2025-02-20T18:40:34.602Z] mavenVersion : bash: line 1: mvn: command not found
[2025-02-20T18:40:34.602Z] perlVersion :
[2025-02-20T18:40:34.602Z]
[2025-02-20T18:40:34.602Z] This is perl 5, version 38, subversion 3 (v5.38.3) built for aarch64-linux-thread-multi
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] Copyright 1987-2025, Larry Wall
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] Perl may be copied only under the terms of either the Artistic License or the
[2025-02-20T18:40:34.603Z] GNU General Public License, which may be found in the Perl 5 source kit.
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] Complete documentation for Perl, including FAQ lists, should be found on
[2025-02-20T18:40:34.603Z] this system using "man perl" or "perldoc perl". If you have access to the
[2025-02-20T18:40:34.603Z] Internet, point your browser at https://www.perl.org/, the Perl Home Page.
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] podmanVersion : bash: line 1: podman: command not found
[2025-02-20T18:40:34.603Z] procArch : unknown
[2025-02-20T18:40:34.603Z] sysArch : aarch64
[2025-02-20T18:40:34.603Z] sysOS : Linux
[2025-02-20T18:40:34.603Z] ulimit :
[2025-02-20T18:40:34.603Z] real-time non-blocking time (microseconds, -R) unlimited
[2025-02-20T18:40:34.603Z] core file size (blocks, -c) unlimited
[2025-02-20T18:40:34.603Z] data seg size (kbytes, -d) unlimited
[2025-02-20T18:40:34.603Z] scheduling priority (-e) 0
[2025-02-20T18:40:34.603Z] file size (blocks, -f) unlimited
[2025-02-20T18:40:34.603Z] pending signals (-i) 2053826
[2025-02-20T18:40:34.603Z] max locked memory (kbytes, -l) 64
[2025-02-20T18:40:34.603Z] max memory size (kbytes, -m) unlimited
[2025-02-20T18:40:34.603Z] open files (-n) 1048576
[2025-02-20T18:40:34.603Z] pipe size (512 bytes, -p) 8
[2025-02-20T18:40:34.603Z] POSIX message queues (bytes, -q) 819200
[2025-02-20T18:40:34.603Z] real-time priority (-r) 0
[2025-02-20T18:40:34.603Z] stack size (kbytes, -s) 8192
[2025-02-20T18:40:34.603Z] cpu time (seconds, -t) unlimited
[2025-02-20T18:40:34.603Z] max user processes (-u) unlimited
[2025-02-20T18:40:34.603Z] virtual memory (kbytes, -v) unlimited
[2025-02-20T18:40:34.603Z] file locks (-x) unlimited
[2025-02-20T18:40:34.603Z] uname : Linux fc38b1ea2c70 5.15.0-131-generic #141-Ubuntu SMP Fri Jan 10 21:25:15 UTC 2025 aarch64 Linux
[2025-02-20T18:40:34.603Z] vmVendor : Oracle Corporation
[2025-02-20T18:40:34.603Z] vmVersion : 25-beta+10-ea
[2025-02-20T18:40:34.603Z] xlc version : bash: line 1: xlC: command not found
[2025-02-20T18:40:34.603Z] **************************************************************************
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] System.getProperty('java.vm.name')=OpenJDK 64-Bit Server VM
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] System.getProperty('java.vendor')=Eclipse Adoptium
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] System.getProperty('os.name')=Linux
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] System.getProperty('os.arch')=aarch64
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] System.getProperty('java.fullversion')=null
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:34.603Z] System.getProperty('sun.arch.data.model')=64
[2025-02-20T18:40:34.603Z]
[2025-02-20T18:40:35.370Z] make -f makeGen.mk AUTO_DETECT=true MODE=parallelList NUM_MACHINES= TEST_TIME=120 TESTTARGET=extended.functional TESTLIST= TRSS_URL= LIB_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:35.370Z] make[1]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:40:35.370Z] perl scripts/configure.pl
[2025-02-20T18:40:35.370Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java -cp "./bin/TestKitGen.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar" org.testKitGen.MainRunner --mode=parallelList --spec=alpine-linux_aarch64 --microArch="" --osLabel="" --jdkVersion=25 --impl=hotspot --vendor="eclipse" --buildList=functional --iterations=1 --aotIterations= --testFlag= --testTarget=extended.functional --testList= --numOfMachines= --testTime=120 --TRSSURL=
[2025-02-20T18:40:36.161Z] Modes data parsed from resources/modes.xml and resources/ottawa.csv.
[2025-02-20T18:40:36.161Z]
[2025-02-20T18:40:36.161Z]
[2025-02-20T18:40:36.161Z] Starting to generate parallel test lists.
[2025-02-20T18:40:36.161Z]
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/CLDR_11/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/Compiler/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/IDN/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/StAX/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/annotation/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/charsets/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/codepage/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/codepoint/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/coin/playlist.xml
[2025-02-20T18:40:36.161Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/compact_number_format/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/datetime/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/env/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/file/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/formatter/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/i18n/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/jaxp14/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/jdbc41/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/language_tag/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/locale_matching/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/new_jp_era/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/nio/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/pattern_matching_instanceof/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/pref/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/property_utf8/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/record/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/regex/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/scanner/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/sealed_classes/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/switch_expressions/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/text_blocks/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/unicode/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/urlclassloader/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MockitoTests/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/OpenJcePlusTests/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/SyntheticGCWorkload/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/AQAvit/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/Crypto/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/ssl-tests/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/testHeadlessComponents/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/CacheManagement/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/DDR_Test/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/HealthCenter/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/IllegalAccessError_for_protected_method/playlist.xml
[2025-02-20T18:40:36.922Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JIT_Test/playlist.xml
[2025-02-20T18:40:37.690Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JLM_Tests/playlist.xml
[2025-02-20T18:40:37.690Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java10andUp/playlist.xml
[2025-02-20T18:40:37.690Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java11andUp/playlist.xml
[2025-02-20T18:40:37.690Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java12andUp/playlist.xml
[2025-02-20T18:40:37.690Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java14andUp/playlist.xml
[2025-02-20T18:40:37.690Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java15andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java16andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java17andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java21Only/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java21andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java22andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java8andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java9andUp/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JavaAgentTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr292/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr335/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr335_interfaceStaticMethod/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/NativeTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/OpenJ9_Jsr_292_API/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/RasapiTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/SharedCPEntryInvokerTests/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/TestExample/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/UnsafeTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/VM_Test/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Valhalla/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/CDSAdaptorTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/J9security/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/SystemPropertiesTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/URLClassLoaderTests/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/ValueBasedClassTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/bootStrapStaticVerify/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/bootstrapMethodArgumentTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/callsitedbgddrext/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classLoaderTest/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classesdbgddrext/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/cmdLineTest_J9tests/playlist.xml
[2025-02-20T18:40:37.691Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/cmdlinetestertests/playlist.xml
[2025-02-20T18:40:38.458Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/criu/playlist.xml
[2025-02-20T18:40:38.458Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/defaultLazySymbolResolution/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/doProtectedAccessCheck/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/dscr/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/dumpromtests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/fastClassHashTable/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/fips/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/forceLazySymbolResolution/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcCheck/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcRegressionTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcsuballoctests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/getCallerClassTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gptest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gputests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/hangTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/ignoreUnrecognizedVMOptions/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/javaAssertions/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jep178staticLinkingTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jfr/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jimageinterface/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jit/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jitserver/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jrvTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jvmtitests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jython/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/lazyClassLoadingTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/libpathTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/loadLibraryTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/locales/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/lockWordAlignment/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/loopReduction/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/modularityddrtests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/openssl/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/pageAlignDirectMemory/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/pltest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/proxyFieldAccess/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/reflectCache/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/runtimemxbeanTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/BadStackMap/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/DataHelperTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/ListAllCachesTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCCMLTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCCommandLineOptionTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCHelperCompatTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/ShareClassesSimpleSanity/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/StorageKey/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/StoreFilterTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/URLHelperTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shrcdbgddrext/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/sigabrtHandlingTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/sigxfszHandlingTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/softmxCmdOptTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/stackSizeInfoTest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/valuetypeddrtests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/verboseVerification/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/verbosetest/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/vmRuntimeState/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xcheckjni/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xlogTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xlpCMLTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xtraceTests/playlist.xml
[2025-02-20T18:40:38.459Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xxargtest/playlist.xml
[2025-02-20T18:40:38.459Z] Attempting to get test duration data from TRSS.
[2025-02-20T18:40:38.459Z] curl --silent --max-time 120 -L -k https://trss.adoptopenjdk.net/api/getTestAvgDuration?limit=10&jdkVersion=25&impl=hs&platform=aarch64_alpine-linux&group=functional&level=extended
[2025-02-20T18:40:40.031Z] Attempting to get test duration data from cached files.
[2025-02-20T18:40:40.031Z]
[2025-02-20T18:40:40.031Z] TEST DURATION
[2025-02-20T18:40:40.031Z] ====================================================================================
[2025-02-20T18:40:40.031Z] Total number of tests searched: 14
[2025-02-20T18:40:40.031Z] Number of test durations found: 14
[2025-02-20T18:40:40.031Z] Top slowest tests:
[2025-02-20T18:40:40.031Z] 38m14s CryptoTests_jtreg_0
[2025-02-20T18:40:40.031Z] 00m04s MockitoMockTest_0
[2025-02-20T18:40:40.031Z] 00m02s jsr292BootstrapTest_0
[2025-02-20T18:40:40.031Z] ====================================================================================
[2025-02-20T18:40:40.031Z]
[2025-02-20T18:40:40.031Z] Test target is split into 1 lists.
[2025-02-20T18:40:40.031Z] Reducing estimated test running time from 38m23s to 38m23s.
[2025-02-20T18:40:40.031Z]
[2025-02-20T18:40:40.031Z] -------------------------------------testList_0-------------------------------------
[2025-02-20T18:40:40.031Z] Number of tests: 14
[2025-02-20T18:40:40.031Z] Estimated running time: 38m23s
[2025-02-20T18:40:40.031Z] TESTLIST=CryptoTests_jtreg_0,MockitoMockTest_0,jsr292BootstrapTest_0,IllegalAccessProtectedMethodTest_hs_0,vmLifecyleTests_0,vmLifecyleTests_1,CryptoTests_0,vmLifecyleTests_5,vmLifecyleTests_2,SecurityTests_0,cmdLineTester_classesdbgddrext_zos_0,vmLifecyleTests_3,testExample_0,vmLifecyleTests_4
[2025-02-20T18:40:40.031Z] ------------------------------------------------------------------------------------
[2025-02-20T18:40:40.031Z]
[2025-02-20T18:40:40.031Z] Parallel test lists file (/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/parallelList.mk) is generated successfully.
[2025-02-20T18:40:40.031Z] make[1]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[Pipeline] fileExists
[Pipeline] echo
[2025-02-20T18:40:40.555Z] read parallelList.mk file: aqa-tests/TKG/parallelList.mk
[Pipeline] readProperties
[Pipeline] echo
[2025-02-20T18:40:40.952Z] Number of test list is 1, no need to run tests in child job.
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Build)
[Pipeline] echo
[2025-02-20T18:40:41.000Z] Building tests...
[Pipeline] timeout
[2025-02-20T18:40:41.006Z] Timeout set to expire in 20 min
[Pipeline] {
[Pipeline] echo
[2025-02-20T18:40:41.024Z] Custom URL: https://ci.adoptium.net//job/test.getDependency/lastSuccessfulBuild/artifact/
[Pipeline] sh
[2025-02-20T18:40:42.452Z] + perl ./aqa-tests/TKG/scripts/getDependencies.pl -path /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib -task default -customUrl https://ci.adoptium.net//job/test.getDependency/lastSuccessfulBuild/artifact/
[2025-02-20T18:40:42.452Z] --------------------------------------------
[2025-02-20T18:40:42.452Z] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:42.452Z] task is set to default
[2025-02-20T18:40:42.452Z] dependencyList is set to all
[2025-02-20T18:40:42.452Z] --------------------------------------------
[2025-02-20T18:40:42.452Z] Starting download third party dependent jars
[2025-02-20T18:40:42.452Z] --------------------------------------------
[2025-02-20T18:40:42.452Z] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/openj9jtregtimeouthandler.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm-all.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcstress-tests-all-20240222.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jython-standalone.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/org.eclipse.osgi-3.16.100.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy-agent.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_7_4_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_5_1_b01.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_6_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/junit4.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jaxb-api.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/javassist.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/testng.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asmtools.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_7_3_1_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/commons-exec.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.452Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/apache-maven-bin.tar.gz exists with correct hash, not downloading
[2025-02-20T18:40:42.453Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/commons-cli.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.453Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/mockito-core.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.453Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcommander.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.453Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/objenesis.jar exists with correct hash, not downloading
[2025-02-20T18:40:42.453Z] downloaded dependent third party jars successfully
[Pipeline] }
[Pipeline] // timeout
[Pipeline] fileExists
[Pipeline] fileExists
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Test)
[Pipeline] echo
[2025-02-20T18:40:43.184Z] Running tests...
[Pipeline] echo
[2025-02-20T18:40:43.214Z] ITERATION: 1/1
[Pipeline] wrap
[2025-02-20T18:40:43.551Z] $ Xvfb -displayfd 2 -screen 0 1024x768x24 -fbdir /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/.xvfb-4-..fbdir6642192853508053528
[Pipeline] {
[Pipeline] sh
[2025-02-20T18:41:05.929Z] + ps -f
[2025-02-20T18:41:05.929Z] + + grepawk '[X]vfb' '{print $9}'
[2025-02-20T18:41:05.929Z]
[Pipeline] echo
[2025-02-20T18:41:06.467Z] env.DISPLAY is :0
[Pipeline] sh
[2025-02-20T18:41:07.903Z] + uname
[2025-02-20T18:41:07.903Z] + '[' Linux '=' AIX ]
[2025-02-20T18:41:07.903Z] + uname
[2025-02-20T18:41:07.903Z] + '[' Linux '=' SunOS ]
[2025-02-20T18:41:07.903Z] + uname
[2025-02-20T18:41:07.903Z] + '[' Linux '=' '*BSD' ]
[2025-02-20T18:41:07.903Z] + MAKE=make
[2025-02-20T18:41:07.903Z] + make -f ./aqa-tests/TKG/testEnv.mk testEnvTeardown
[2025-02-20T18:41:07.903Z] make: Nothing to be done for 'testEnvTeardown'.
[Pipeline] sh
[2025-02-20T18:41:09.713Z] + unset LD_LIBRARY_PATH
[2025-02-20T18:41:09.713Z] + uname
[2025-02-20T18:41:09.713Z] + '[' Linux '=' AIX ]
[2025-02-20T18:41:09.713Z] + uname
[2025-02-20T18:41:09.713Z] + '[' Linux '=' SunOS ]
[2025-02-20T18:41:09.713Z] + uname
[2025-02-20T18:41:09.713Z] + '[' Linux '=' '*BSD' ]
[2025-02-20T18:41:09.713Z] + MAKE=make
[2025-02-20T18:41:09.713Z] + cd ./aqa-tests
[2025-02-20T18:41:09.713Z] + . ./scripts/testenv/testenvSettings.sh
[2025-02-20T18:41:09.713Z] + set +x
[2025-02-20T18:41:09.713Z] JAVA_HOME is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:41:09.713Z] LIB_DIR is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:09.713Z] rm -f -r /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation; \
[2025-02-20T18:41:09.713Z] mkdir -p /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation; \
[2025-02-20T18:41:09.713Z] (ant -f ./scripts/build_tools.xml "-DTEST_JDK_HOME=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image" "-DTEST_ROOT=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.." "-DLIB_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib" 2>&1; echo $? ) | tee "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log"; \
[2025-02-20T18:41:09.713Z] if [ -z "$(tail -1 /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log | grep 0)" ]; then perl scripts/moveDmp.pl --compileLogPath="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log" --testRoot="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.."; false; else rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation"; fi
[2025-02-20T18:41:09.713Z] Buildfile: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/scripts/build_tools.xml
[2025-02-20T18:41:10.478Z]
[2025-02-20T18:41:10.479Z] build:
[2025-02-20T18:41:10.479Z]
[2025-02-20T18:41:10.479Z] clean:
[2025-02-20T18:41:10.479Z] [delete] Deleting: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/autoGenEnv.mk
[2025-02-20T18:41:10.479Z] [delete] Deleting directory /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin
[2025-02-20T18:41:10.479Z]
[2025-02-20T18:41:10.479Z] init:
[2025-02-20T18:41:10.479Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin
[2025-02-20T18:41:10.479Z]
[2025-02-20T18:41:10.479Z] getDependentLibs:
[2025-02-20T18:41:11.256Z] [exec] --------------------------------------------
[2025-02-20T18:41:11.256Z] [exec] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:11.256Z] [exec] task is set to default
[2025-02-20T18:41:11.256Z] [exec] dependencyList is set to json_simple
[2025-02-20T18:41:11.256Z] [exec] --------------------------------------------
[2025-02-20T18:41:11.256Z] [exec] Starting download third party dependent jars
[2025-02-20T18:41:11.256Z] [exec] --------------------------------------------
[2025-02-20T18:41:11.256Z] [exec] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:11.256Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar exists with correct hash, not downloading
[2025-02-20T18:41:11.256Z] [exec] downloaded dependent third party jars successfully
[2025-02-20T18:41:11.256Z]
[2025-02-20T18:41:11.256Z] compile:
[2025-02-20T18:41:11.256Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:11.256Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:41:11.256Z] [echo] ===fork: yes
[2025-02-20T18:41:11.256Z] [echo] ===debug: on
[2025-02-20T18:41:11.256Z] [javac] Compiling 28 source files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin
[2025-02-20T18:41:15.740Z] [javac] Note: Some input files use or override a deprecated API.
[2025-02-20T18:41:15.740Z] [javac] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T18:41:15.740Z]
[2025-02-20T18:41:15.740Z] dist:
[2025-02-20T18:41:15.740Z] [jar] Building jar: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/bin/TestKitGen.jar
[2025-02-20T18:41:15.740Z]
[2025-02-20T18:41:15.740Z] BUILD SUCCESSFUL
[2025-02-20T18:41:15.740Z] Total time: 5 seconds
[2025-02-20T18:41:15.740Z] 0
[2025-02-20T18:41:15.740Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java -cp ./bin/TestKitGen.jar org.openj9.envInfo.EnvDetector
[2025-02-20T18:41:15.740Z] Unfamiliar microArch detected in TKG. It will not be added in TKG microArch!
[2025-02-20T18:41:15.740Z] microArchOutput:
[2025-02-20T18:41:16.520Z] ****************************** MACHINE INFO ******************************
[2025-02-20T18:41:16.520Z] File path : /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG
[2025-02-20T18:41:16.520Z] Free Physical Memory Size : 3418128384
[2025-02-20T18:41:16.520Z] Free space (bytes) : 748758155264
[2025-02-20T18:41:16.520Z] Total Physical Memory Size : 6442450944
[2025-02-20T18:41:16.520Z] Total space (bytes) : 960196055040
[2025-02-20T18:41:16.520Z] Usable space (bytes) : 728237060096
[2025-02-20T18:41:16.520Z] antVersion : Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:16.520Z] bashVersion :
[2025-02-20T18:41:16.520Z] GNU bash, version 5.2.21(1)-release (aarch64-alpine-linux-musl)
[2025-02-20T18:41:16.520Z] Copyright (C) 2022 Free Software Foundation, Inc.
[2025-02-20T18:41:16.520Z] License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] This is free software; you are free to change and redistribute it.
[2025-02-20T18:41:16.520Z] There is NO WARRANTY, to the extent permitted by law.
[2025-02-20T18:41:16.520Z] cpuCores : 160
[2025-02-20T18:41:16.520Z] curlVersion :
[2025-02-20T18:41:16.520Z] curl 8.12.0 (aarch64-alpine-linux-musl) libcurl/8.12.0 OpenSSL/3.1.7 zlib/1.3.1 brotli/1.1.0 c-ares/1.27.0 libidn2/2.3.4 libpsl/0.21.5 nghttp2/1.58.0
[2025-02-20T18:41:16.520Z] Release-Date: 2025-02-05
[2025-02-20T18:41:16.520Z] Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp smb smbs smtp smtps telnet tftp ws wss
[2025-02-20T18:41:16.520Z] Features: alt-svc AsynchDNS brotli HSTS HTTP2 HTTPS-proxy IDN IPv6 Largefile libz NTLM PSL SSL threadsafe TLS-SRP UnixSockets
[2025-02-20T18:41:16.520Z] dockerVersion : bash: line 1: docker: command not found
[2025-02-20T18:41:16.520Z] gcc version : 13.2.1
[2025-02-20T18:41:16.520Z] gclibc version :
[2025-02-20T18:41:16.520Z] musl libc (aarch64)
[2025-02-20T18:41:16.520Z] Version 1.2.4_git20230717
[2025-02-20T18:41:16.520Z] Dynamic Program Loader
[2025-02-20T18:41:16.520Z] Usage: /lib/ld-musl-aarch64.so.1 [options] [--] pathname
[2025-02-20T18:41:16.520Z] gdb version : bash: line 1: gdb: command not found
[2025-02-20T18:41:16.520Z] lldb version : Command could not be executed
[2025-02-20T18:41:16.520Z] makeVersion :
[2025-02-20T18:41:16.520Z] GNU Make 4.4.1
[2025-02-20T18:41:16.520Z] Built for aarch64-alpine-linux-musl
[2025-02-20T18:41:16.520Z] Copyright (C) 1988-2023 Free Software Foundation, Inc.
[2025-02-20T18:41:16.520Z] License GPLv3+: GNU GPL version 3 or later <https://gnu.org/licenses/gpl.html>
[2025-02-20T18:41:16.520Z] This is free software: you are free to change and redistribute it.
[2025-02-20T18:41:16.520Z] There is NO WARRANTY, to the extent permitted by law.
[2025-02-20T18:41:16.520Z] mavenVersion : bash: line 1: mvn: command not found
[2025-02-20T18:41:16.520Z] perlVersion :
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] This is perl 5, version 38, subversion 3 (v5.38.3) built for aarch64-linux-thread-multi
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] Copyright 1987-2025, Larry Wall
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] Perl may be copied only under the terms of either the Artistic License or the
[2025-02-20T18:41:16.520Z] GNU General Public License, which may be found in the Perl 5 source kit.
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] Complete documentation for Perl, including FAQ lists, should be found on
[2025-02-20T18:41:16.520Z] this system using "man perl" or "perldoc perl". If you have access to the
[2025-02-20T18:41:16.520Z] Internet, point your browser at https://www.perl.org/, the Perl Home Page.
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] podmanVersion : bash: line 1: podman: command not found
[2025-02-20T18:41:16.520Z] procArch : unknown
[2025-02-20T18:41:16.520Z] sysArch : aarch64
[2025-02-20T18:41:16.520Z] sysOS : Linux
[2025-02-20T18:41:16.520Z] ulimit :
[2025-02-20T18:41:16.520Z] real-time non-blocking time (microseconds, -R) unlimited
[2025-02-20T18:41:16.520Z] core file size (blocks, -c) unlimited
[2025-02-20T18:41:16.520Z] data seg size (kbytes, -d) unlimited
[2025-02-20T18:41:16.520Z] scheduling priority (-e) 0
[2025-02-20T18:41:16.520Z] file size (blocks, -f) unlimited
[2025-02-20T18:41:16.520Z] pending signals (-i) 2053826
[2025-02-20T18:41:16.520Z] max locked memory (kbytes, -l) 64
[2025-02-20T18:41:16.520Z] max memory size (kbytes, -m) unlimited
[2025-02-20T18:41:16.520Z] open files (-n) 1048576
[2025-02-20T18:41:16.520Z] pipe size (512 bytes, -p) 8
[2025-02-20T18:41:16.520Z] POSIX message queues (bytes, -q) 819200
[2025-02-20T18:41:16.520Z] real-time priority (-r) 0
[2025-02-20T18:41:16.520Z] stack size (kbytes, -s) 8192
[2025-02-20T18:41:16.520Z] cpu time (seconds, -t) unlimited
[2025-02-20T18:41:16.520Z] max user processes (-u) unlimited
[2025-02-20T18:41:16.520Z] virtual memory (kbytes, -v) unlimited
[2025-02-20T18:41:16.520Z] file locks (-x) unlimited
[2025-02-20T18:41:16.520Z] uname : Linux fc38b1ea2c70 5.15.0-131-generic #141-Ubuntu SMP Fri Jan 10 21:25:15 UTC 2025 aarch64 Linux
[2025-02-20T18:41:16.520Z] vmVendor : Oracle Corporation
[2025-02-20T18:41:16.520Z] vmVersion : 25-beta+10-ea
[2025-02-20T18:41:16.520Z] xlc version : bash: line 1: xlC: command not found
[2025-02-20T18:41:16.520Z] **************************************************************************
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] System.getProperty('java.vm.name')=OpenJDK 64-Bit Server VM
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] System.getProperty('java.vendor')=Eclipse Adoptium
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] System.getProperty('os.name')=Linux
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] System.getProperty('os.arch')=aarch64
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] System.getProperty('java.fullversion')=null
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] System.getProperty('sun.arch.data.model')=64
[2025-02-20T18:41:16.520Z]
[2025-02-20T18:41:16.520Z] make -f makeGen.mk AUTO_DETECT=true MODE=buildList TESTTARGET=extended.functional TESTLIST=
[2025-02-20T18:41:16.520Z] make[1]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:16.520Z] perl scripts/configure.pl
[2025-02-20T18:41:16.520Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java -cp "./bin/TestKitGen.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar" org.testKitGen.MainRunner --mode=buildList --spec=alpine-linux_aarch64 --microArch="" --osLabel="" --jdkVersion=25 --impl=hotspot --vendor="eclipse" --buildList=functional --iterations=1 --aotIterations= --testFlag= --testTarget=extended.functional --testList= --numOfMachines= --testTime=120 --TRSSURL=
[2025-02-20T18:41:17.321Z] Modes data parsed from resources/modes.xml and resources/ottawa.csv.
[2025-02-20T18:41:17.321Z]
[2025-02-20T18:41:17.321Z]
[2025-02-20T18:41:17.321Z] Starting to generate build list.
[2025-02-20T18:41:17.321Z]
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/CLDR_11/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/Compiler/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/IDN/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/StAX/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/annotation/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/charsets/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/codepage/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/codepoint/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/coin/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/compact_number_format/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/datetime/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/env/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/file/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/formatter/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/i18n/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/jaxp14/playlist.xml
[2025-02-20T18:41:18.092Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/jdbc41/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/language_tag/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/locale_matching/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/new_jp_era/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/nio/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/pattern_matching_instanceof/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/pref/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/property_utf8/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/record/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/regex/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/scanner/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/sealed_classes/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/switch_expressions/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/text_blocks/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/unicode/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/urlclassloader/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MockitoTests/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/OpenJcePlusTests/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/SyntheticGCWorkload/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/AQAvit/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/Crypto/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/ssl-tests/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/testHeadlessComponents/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/CacheManagement/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/DDR_Test/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/HealthCenter/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/IllegalAccessError_for_protected_method/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JIT_Test/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JLM_Tests/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java10andUp/playlist.xml
[2025-02-20T18:41:18.864Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java11andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java12andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java14andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java15andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java16andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java17andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java21Only/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java21andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java22andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java8andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java9andUp/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JavaAgentTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr292/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr335/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr335_interfaceStaticMethod/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/NativeTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/OpenJ9_Jsr_292_API/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/RasapiTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/SharedCPEntryInvokerTests/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/TestExample/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/UnsafeTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/VM_Test/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Valhalla/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/CDSAdaptorTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/J9security/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/SystemPropertiesTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/URLClassLoaderTests/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/ValueBasedClassTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/bootStrapStaticVerify/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/bootstrapMethodArgumentTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/callsitedbgddrext/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classLoaderTest/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classesdbgddrext/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/cmdLineTest_J9tests/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/cmdlinetestertests/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/criu/playlist.xml
[2025-02-20T18:41:19.639Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/defaultLazySymbolResolution/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/doProtectedAccessCheck/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/dscr/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/dumpromtests/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/fastClassHashTable/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/fips/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/forceLazySymbolResolution/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcCheck/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcRegressionTests/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcsuballoctests/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/getCallerClassTests/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gptest/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gputests/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/hangTest/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/ignoreUnrecognizedVMOptions/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/javaAssertions/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jep178staticLinkingTest/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jfr/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jimageinterface/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jit/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jitserver/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jrvTest/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jvmtitests/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jython/playlist.xml
[2025-02-20T18:41:19.640Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/lazyClassLoadingTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/libpathTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/loadLibraryTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/locales/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/lockWordAlignment/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/loopReduction/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/modularityddrtests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/openssl/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/pageAlignDirectMemory/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/pltest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/proxyFieldAccess/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/reflectCache/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/runtimemxbeanTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/BadStackMap/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/DataHelperTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/ListAllCachesTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCCMLTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCCommandLineOptionTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCHelperCompatTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/ShareClassesSimpleSanity/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/StorageKey/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/StoreFilterTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/URLHelperTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shrcdbgddrext/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/sigabrtHandlingTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/sigxfszHandlingTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/softmxCmdOptTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/stackSizeInfoTest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/valuetypeddrtests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/verboseVerification/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/verbosetest/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/vmRuntimeState/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xcheckjni/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xlogTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xlpCMLTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xtraceTests/playlist.xml
[2025-02-20T18:41:20.409Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xxargtest/playlist.xml
[2025-02-20T18:41:20.409Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/buildInfo.mk
[2025-02-20T18:41:20.409Z]
[2025-02-20T18:41:20.409Z] make[1]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:20.409Z] make -f clean.mk cleanBuild
[2025-02-20T18:41:20.409Z] make[1]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:21.180Z] rm -f -r /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest
[2025-02-20T18:41:21.180Z] make[1]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:21.180Z] make -f compile.mk compile
[2025-02-20T18:41:21.180Z] make[1]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:21.180Z] rm -f -r /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation; \
[2025-02-20T18:41:21.180Z] mkdir -p /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation; \
[2025-02-20T18:41:21.180Z] (ant -f scripts/build_test.xml "-DTEST_ROOT=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.." "-DBUILD_ROOT=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest" "-DJDK_VERSION=25" "-DJDK_IMPL=hotspot" "-DJDK_VENDOR=eclipse" "-DJCL_VERSION=latest" "-DBUILD_LIST=functional/MockitoTests,functional/security/Crypto,functional/Jsr292,functional/IllegalAccessError_for_protected_method" "-DRESOURCES_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/TestConfig/resources" "-DSPEC=alpine-linux_aarch64" "-DTEST_JDK_HOME=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image" "-DJVM_VERSION=openjdk25" "-DLIB_DIR=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib" 2>&1; echo $? ) | tee "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log"; \
[2025-02-20T18:41:21.180Z] if [ -z "$(tail -1 /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log | grep 0)" ]; then perl scripts/moveDmp.pl --compileLogPath="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation/compilation.log" --testRoot="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.."; false; else rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_compilation"; fi
[2025-02-20T18:41:21.949Z] Buildfile: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/scripts/build_test.xml
[2025-02-20T18:41:22.712Z] [echo] build.list is TestConfig/build.xml,functional/MockitoTests/build.xml,functional/security/Crypto/build.xml,functional/Jsr292/build.xml,functional/IllegalAccessError_for_protected_method/build.xml
[2025-02-20T18:41:22.712Z]
[2025-02-20T18:41:22.712Z] -create_test_directory:
[2025-02-20T18:41:22.713Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest
[2025-02-20T18:41:22.713Z]
[2025-02-20T18:41:22.713Z] stage_test_material:
[2025-02-20T18:41:22.713Z] [copy] Copying 586 files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] build:
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] init:
[2025-02-20T18:41:23.480Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/TestConfig
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] build:
[2025-02-20T18:41:23.480Z] [copy] Copying 12 files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/TestConfig
[2025-02-20T18:41:23.480Z] [copy] Copied 4 empty directories to 2 empty directories under /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/TestConfig
[2025-02-20T18:41:23.480Z] [copy] Copying 1 file to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/TestConfig
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] build:
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] init:
[2025-02-20T18:41:23.480Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/IllegalAccessError_for_protected_method
[2025-02-20T18:41:23.480Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/IllegalAccessError_for_protected_method/bin
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] getDependentLibs:
[2025-02-20T18:41:23.480Z] [exec] --------------------------------------------
[2025-02-20T18:41:23.480Z] [exec] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:23.480Z] [exec] task is set to default
[2025-02-20T18:41:23.480Z] [exec] dependencyList is set to asm_all,testng
[2025-02-20T18:41:23.480Z] [exec] --------------------------------------------
[2025-02-20T18:41:23.480Z] [exec] Starting download third party dependent jars
[2025-02-20T18:41:23.480Z] [exec] --------------------------------------------
[2025-02-20T18:41:23.480Z] [exec] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:23.480Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/testng.jar exists with correct hash, not downloading
[2025-02-20T18:41:23.480Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm-all.jar exists with correct hash, not downloading
[2025-02-20T18:41:23.480Z] [exec] downloaded dependent third party jars successfully
[2025-02-20T18:41:23.480Z]
[2025-02-20T18:41:23.480Z] compile:
[2025-02-20T18:41:23.480Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:23.480Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:41:23.480Z] [echo] ===fork: yes
[2025-02-20T18:41:23.480Z] [echo] ===executable: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac
[2025-02-20T18:41:23.480Z] [echo] ===debug: on
[2025-02-20T18:41:23.480Z] [echo] ===destdir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/IllegalAccessError_for_protected_method
[2025-02-20T18:41:23.480Z] [javac] Compiling 2 source files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/IllegalAccessError_for_protected_method/bin
[2025-02-20T18:41:25.952Z] [javac] Note: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/IllegalAccessError_for_protected_method/src/org/openj9/test/Agent.java uses or overrides a deprecated API.
[2025-02-20T18:41:25.952Z] [javac] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T18:41:25.952Z]
[2025-02-20T18:41:25.952Z] dist:
[2025-02-20T18:41:25.953Z] [jar] Building jar: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/IllegalAccessError_for_protected_method/IllegalAccessProtectedMethod.jar
[2025-02-20T18:41:25.953Z] [copy] Copying 3 files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/IllegalAccessError_for_protected_method
[2025-02-20T18:41:25.953Z]
[2025-02-20T18:41:25.953Z] clean:
[2025-02-20T18:41:25.953Z] [delete] Deleting directory /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/IllegalAccessError_for_protected_method/bin
[2025-02-20T18:41:25.953Z]
[2025-02-20T18:41:25.953Z] build:
[2025-02-20T18:41:25.953Z]
[2025-02-20T18:41:25.953Z] init:
[2025-02-20T18:41:25.953Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/Jsr292
[2025-02-20T18:41:25.953Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin
[2025-02-20T18:41:25.953Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bootstrap_bin
[2025-02-20T18:41:25.953Z]
[2025-02-20T18:41:25.953Z] compile_bootstrap:
[2025-02-20T18:41:25.953Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:25.953Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:41:25.953Z] [echo] ===fork: yes
[2025-02-20T18:41:25.953Z] [echo] ===executable: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac
[2025-02-20T18:41:25.953Z] [echo] ===debug: on
[2025-02-20T18:41:25.953Z] [echo] ===destdir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/Jsr292
[2025-02-20T18:41:25.953Z] [javac] Compiling 3 source files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bootstrap_bin
[2025-02-20T18:41:27.533Z]
[2025-02-20T18:41:27.533Z] getDependentLibs:
[2025-02-20T18:41:27.533Z] [exec] --------------------------------------------
[2025-02-20T18:41:27.533Z] [exec] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:27.533Z] [exec] task is set to default
[2025-02-20T18:41:27.533Z] [exec] dependencyList is set to junit4,asm_all,jcommander,testng
[2025-02-20T18:41:27.533Z] [exec] --------------------------------------------
[2025-02-20T18:41:27.533Z] [exec] Starting download third party dependent jars
[2025-02-20T18:41:27.533Z] [exec] --------------------------------------------
[2025-02-20T18:41:27.533Z] [exec] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:27.533Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm-all.jar exists with correct hash, not downloading
[2025-02-20T18:41:27.533Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/testng.jar exists with correct hash, not downloading
[2025-02-20T18:41:27.533Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcommander.jar exists with correct hash, not downloading
[2025-02-20T18:41:27.533Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/junit4.jar exists with correct hash, not downloading
[2025-02-20T18:41:27.533Z] [exec] downloaded dependent third party jars successfully
[2025-02-20T18:41:27.533Z]
[2025-02-20T18:41:27.533Z] compile_generator:
[2025-02-20T18:41:27.533Z] [echo] Compiling Everything but IndyTest and ComplexIndyTest
[2025-02-20T18:41:27.533Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:27.533Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:41:27.533Z] [echo] ===fork: yes
[2025-02-20T18:41:27.533Z] [echo] ===executable: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac
[2025-02-20T18:41:27.533Z] [echo] ===debug: on
[2025-02-20T18:41:27.533Z] [echo] ===destdir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/Jsr292
[2025-02-20T18:41:27.534Z] [javac] Compiling 5 source files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin
[2025-02-20T18:41:30.962Z] [javac] Note: Some input files use or override a deprecated API.
[2025-02-20T18:41:30.962Z] [javac] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T18:41:30.962Z]
[2025-02-20T18:41:30.962Z] generate_indyn:
[2025-02-20T18:41:30.962Z] [echo] Running SimpleIndyGenerator
[2025-02-20T18:41:30.962Z] [copy] Copying 1 file to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin/com/ibm/j9/jsr292/indyn
[2025-02-20T18:41:30.962Z] [delete] Deleting /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/GenIndyn.class
[2025-02-20T18:41:30.962Z] [echo] Running ComplexIndyGenerator
[2025-02-20T18:41:31.728Z] [copy] Copying 1 file to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin/com/ibm/j9/jsr292/indyn
[2025-02-20T18:41:31.728Z] [delete] Deleting /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/ComplexIndy.class
[2025-02-20T18:41:31.728Z]
[2025-02-20T18:41:31.728Z] compile:
[2025-02-20T18:41:31.728Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:31.728Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:41:31.728Z] [echo] ===fork: yes
[2025-02-20T18:41:31.728Z] [echo] ===executable: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac
[2025-02-20T18:41:31.728Z] [echo] ===debug: on
[2025-02-20T18:41:31.728Z] [echo] ===destdir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/Jsr292
[2025-02-20T18:41:31.729Z] [javac] Compiling 85 source files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:874: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d1 = new Double (constDouble1);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:875: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d2 = new Double (constDouble2);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:876: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d3 = new Double (constDouble3);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:877: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d5 = new Double (constDouble5);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:878: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d6 = new Double (constDouble6);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:879: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double dMax = new Double (Double.MAX_VALUE);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:880: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double dMin = new Double (Double.MIN_VALUE);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:885: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:890: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:895: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(d1, dMax, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:900: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:905: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:910: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:915: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:933: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsTest.java:937: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] (Double) out.invokeExact(dMax, d1, d2, d3, new Double ((double) constFloat4), d5, dMin, d6));
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsWithCombinerTest.java:320: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d1 = new Double (constDouble1);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsWithCombinerTest.java:321: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double d2 = new Double (constDouble2);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsWithCombinerTest.java:322: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double dMax = new Double (Double.MAX_VALUE);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FilterArgumentsWithCombinerTest.java:323: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.110Z] [javac] Double dMin = new Double (Double.MIN_VALUE);
[2025-02-20T18:41:40.110Z] [javac] ^
[2025-02-20T18:41:40.110Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1018: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d1 = new Double (constDouble1);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1019: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d2 = new Double (constDouble2);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1020: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d3 = new Double (constDouble3);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1021: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d4 = new Double (constDouble4);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1022: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double dMax = new Double (Double.MAX_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1023: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double dMin = new Double (Double.MIN_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1107: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double ret = new Double (Double.MAX_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/FoldArgumentsTest.java:1146: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double ret = new Double (Double.MIN_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1020: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d1 = new Double (constDouble1);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1021: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d2 = new Double (constDouble2);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1022: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d3 = new Double (constDouble3);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1023: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d4 = new Double (constDouble4);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1024: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double d5 = new Double (constDouble5);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1025: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double dMax = new Double (Double.MAX_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1026: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double dMin = new Double (Double.MIN_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1106: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double smallest = new Double (Double.MAX_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.111Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/GuardTest.java:1116: warning: [removal] Double(double) in Double has been deprecated and marked for removal
[2025-02-20T18:41:40.111Z] [javac] Double largest = new Double (Double.MIN_VALUE);
[2025-02-20T18:41:40.111Z] [javac] ^
[2025-02-20T18:41:40.879Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/LookupAPITests_Unreflect.java:782: warning: non-varargs call of varargs method with inexact argument type for last parameter;
[2025-02-20T18:41:40.879Z] [javac] Method m = LookupAPITests_Find.class.getMethod("toString", null);
[2025-02-20T18:41:40.879Z] [javac] ^
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?> for a varargs call
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?>[] for a non-varargs call and to suppress this warning
[2025-02-20T18:41:40.879Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/LookupAPITests_Unreflect.java:797: warning: non-varargs call of varargs method with inexact argument type for last parameter;
[2025-02-20T18:41:40.879Z] [javac] Method m = LookupAPITests_Find.class.getMethod("toString", null);
[2025-02-20T18:41:40.879Z] [javac] ^
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?> for a varargs call
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?>[] for a non-varargs call and to suppress this warning
[2025-02-20T18:41:40.879Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/LookupAPITests_Unreflect.java:813: warning: non-varargs call of varargs method with inexact argument type for last parameter;
[2025-02-20T18:41:40.879Z] [javac] Method m = SamePackageExample.class.getMethod("toString", null);
[2025-02-20T18:41:40.879Z] [javac] ^
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?> for a varargs call
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?>[] for a non-varargs call and to suppress this warning
[2025-02-20T18:41:40.879Z] [javac] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/src/com/ibm/j9/jsr292/LookupAPITests_Unreflect.java:828: warning: non-varargs call of varargs method with inexact argument type for last parameter;
[2025-02-20T18:41:40.879Z] [javac] Method m = SamePackageExample.class.getMethod("toString", null);
[2025-02-20T18:41:40.879Z] [javac] ^
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?> for a varargs call
[2025-02-20T18:41:40.879Z] [javac] cast to Class<?>[] for a non-varargs call and to suppress this warning
[2025-02-20T18:41:43.882Z] [javac] Note: Some input files use or override a deprecated API.
[2025-02-20T18:41:43.882Z] [javac] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T18:41:43.882Z] [javac] Note: Some input files use unchecked or unsafe operations.
[2025-02-20T18:41:43.882Z] [javac] Note: Recompile with -Xlint:unchecked for details.
[2025-02-20T18:41:43.882Z] [javac] 41 warnings
[2025-02-20T18:41:43.882Z] [javac] Creating empty /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin/org/openj9/test/util/package-info.class
[2025-02-20T18:41:43.882Z]
[2025-02-20T18:41:43.882Z] dist:
[2025-02-20T18:41:43.882Z] [copy] Copying 7 files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/Jsr292
[2025-02-20T18:41:43.882Z] [jar] Building jar: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/Jsr292/jsr292test.jar
[2025-02-20T18:41:43.882Z] [jar] Building jar: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/Jsr292/jsr292bootstrap.jar
[2025-02-20T18:41:43.882Z]
[2025-02-20T18:41:43.882Z] clean:
[2025-02-20T18:41:43.882Z] [delete] Deleting directory /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bin
[2025-02-20T18:41:43.882Z] [delete] Deleting directory /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292/bootstrap_bin
[2025-02-20T18:41:43.882Z]
[2025-02-20T18:41:43.882Z] build:
[2025-02-20T18:41:44.644Z]
[2025-02-20T18:41:44.644Z] init:
[2025-02-20T18:41:44.644Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/MockitoTests
[2025-02-20T18:41:44.644Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/MockitoTests/bin
[2025-02-20T18:41:44.644Z]
[2025-02-20T18:41:44.644Z] getDependentLibs:
[2025-02-20T18:41:44.645Z] [exec] --------------------------------------------
[2025-02-20T18:41:44.645Z] [exec] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:44.645Z] [exec] task is set to default
[2025-02-20T18:41:44.645Z] [exec] dependencyList is set to byte_buddy,byte_buddy_agent,objenesis,mockito_core
[2025-02-20T18:41:44.645Z] [exec] --------------------------------------------
[2025-02-20T18:41:44.645Z] [exec] Starting download third party dependent jars
[2025-02-20T18:41:44.645Z] [exec] --------------------------------------------
[2025-02-20T18:41:44.645Z] [exec] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:44.645Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/objenesis.jar exists with correct hash, not downloading
[2025-02-20T18:41:44.645Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy.jar exists with correct hash, not downloading
[2025-02-20T18:41:44.645Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy-agent.jar exists with correct hash, not downloading
[2025-02-20T18:41:44.645Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/mockito-core.jar exists with correct hash, not downloading
[2025-02-20T18:41:44.645Z] [exec] downloaded dependent third party jars successfully
[2025-02-20T18:41:44.645Z]
[2025-02-20T18:41:44.645Z] compile:
[2025-02-20T18:41:44.645Z] [echo] Ant version is Apache Ant(TM) version 1.10.9 compiled on September 27 2020
[2025-02-20T18:41:44.645Z] [echo] ============COMPILER SETTINGS============
[2025-02-20T18:41:44.645Z] [echo] ===fork: yes
[2025-02-20T18:41:44.645Z] [echo] ===executable: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac
[2025-02-20T18:41:44.645Z] [echo] ===debug: on
[2025-02-20T18:41:44.645Z] [echo] ===destdir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/MockitoTests
[2025-02-20T18:41:44.645Z] [javac] Compiling 1 source file to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/MockitoTests/bin
[2025-02-20T18:41:46.221Z]
[2025-02-20T18:41:46.221Z] dist:
[2025-02-20T18:41:46.221Z] [jar] Building jar: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/MockitoTests/MockitoTests.jar
[2025-02-20T18:41:46.221Z] [copy] Copying 2 files to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/MockitoTests
[2025-02-20T18:41:46.221Z]
[2025-02-20T18:41:46.221Z] clean:
[2025-02-20T18:41:46.221Z] [delete] Deleting directory /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/MockitoTests/bin
[2025-02-20T18:41:46.221Z]
[2025-02-20T18:41:46.221Z] build:
[2025-02-20T18:41:46.221Z]
[2025-02-20T18:41:46.221Z] getJtregVersion:
[2025-02-20T18:41:46.221Z] [echo] jtreg version used is : jtreg_7_4_1
[2025-02-20T18:41:46.221Z]
[2025-02-20T18:41:46.221Z] getDependentLibs:
[2025-02-20T18:41:46.221Z] [exec] --------------------------------------------
[2025-02-20T18:41:46.221Z] [exec] path is set to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:46.221Z] [exec] task is set to default
[2025-02-20T18:41:46.221Z] [exec] dependencyList is set to jtreg_7_4_1
[2025-02-20T18:41:46.221Z] [exec] --------------------------------------------
[2025-02-20T18:41:46.221Z] [exec] Starting download third party dependent jars
[2025-02-20T18:41:46.221Z] [exec] --------------------------------------------
[2025-02-20T18:41:46.221Z] [exec] downloading dependent third party jars to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib
[2025-02-20T18:41:46.221Z] [exec] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jtreg_7_4_1.tar.gz exists with correct hash, not downloading
[2025-02-20T18:41:46.222Z] [exec] downloaded dependent third party jars successfully
[2025-02-20T18:41:46.222Z]
[2025-02-20T18:41:46.222Z] getJtreg:
[2025-02-20T18:41:46.222Z] [mkdir] Created dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto
[2025-02-20T18:41:46.222Z] [copy] Copying 1 file to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z] cryptoTest.check:
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z] getCryptoTest:
[2025-02-20T18:41:46.992Z] [exec] git clone --depth 1 -q https://github.com/rh-openjdk/CryptoTest.git -b master CryptoTest
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z] dist:
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z] clean:
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z] BUILD SUCCESSFUL
[2025-02-20T18:41:46.992Z] Total time: 25 seconds
[2025-02-20T18:41:46.992Z] 0
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z]
[2025-02-20T18:41:46.992Z] RECORD TEST REPOs SHA
[2025-02-20T18:41:46.992Z] cd "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/scripts"; \
[2025-02-20T18:41:46.993Z] bash "getSHAs.sh" --test_root_dir "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.." --shas_file "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/SHAs.txt"
[2025-02-20T18:41:46.993Z] Check shas in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/.. and store the info in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/SHAs.txt
[2025-02-20T18:41:46.993Z] touch /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/SHAs.txt
[2025-02-20T18:41:46.993Z] ================================================
[2025-02-20T18:41:46.993Z] timestamp: 20250220-184146
[2025-02-20T18:41:46.993Z] repo dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests
[2025-02-20T18:41:46.993Z] git repo:
[2025-02-20T18:41:46.993Z] Fetch URL: https://github.com/adoptium/aqa-tests.git
[2025-02-20T18:41:46.993Z] sha:
[2025-02-20T18:41:46.993Z] dc4f5e4851ed44e0dd39e68f43a904bfaeb4855d
[2025-02-20T18:41:47.761Z] ================================================
[2025-02-20T18:41:47.761Z] timestamp: 20250220-184146
[2025-02-20T18:41:47.761Z] repo dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T18:41:47.761Z] git repo:
[2025-02-20T18:41:47.761Z] Fetch URL: https://github.com/rh-openjdk/CryptoTest.git
[2025-02-20T18:41:47.761Z] sha:
[2025-02-20T18:41:47.761Z] f20591eb422ecfc2caef43fe2ce6100271e667b3
[2025-02-20T18:41:47.761Z] ================================================
[2025-02-20T18:41:47.761Z] timestamp: 20250220-184147
[2025-02-20T18:41:47.761Z] repo dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG
[2025-02-20T18:41:47.761Z] git repo:
[2025-02-20T18:41:47.761Z] Fetch URL: https://github.com/adoptium/TKG.git
[2025-02-20T18:41:47.761Z] sha:
[2025-02-20T18:41:47.761Z] 22c848c21f161251ae879b7f0c476874b175d475
[2025-02-20T18:41:47.761Z] ================================================
[2025-02-20T18:41:47.761Z] timestamp: 20250220-184147
[2025-02-20T18:41:47.761Z] repo dir: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/openj9
[2025-02-20T18:41:47.761Z] git repo:
[2025-02-20T18:41:47.761Z] Fetch URL: https://github.com/eclipse-openj9/openj9.git
[2025-02-20T18:41:47.761Z] sha:
[2025-02-20T18:41:47.761Z] b15376359d04fd30f60eeaa9a670eab4b62c115e
[2025-02-20T18:41:47.761Z] make[1]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:47.761Z] make -f makeGen.mk AUTO_DETECT=true MODE=tests TESTTARGET=extended.functional TESTLIST=
[2025-02-20T18:41:47.761Z] make[1]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:47.761Z] perl scripts/configure.pl
[2025-02-20T18:41:47.761Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java -cp "./bin/TestKitGen.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/json-simple.jar" org.testKitGen.MainRunner --mode=tests --spec=alpine-linux_aarch64 --microArch="" --osLabel="" --jdkVersion=25 --impl=hotspot --vendor="eclipse" --buildList=functional --iterations=1 --aotIterations= --testFlag= --testTarget=extended.functional --testList= --numOfMachines= --testTime=120 --TRSSURL=
[2025-02-20T18:41:48.527Z] Modes data parsed from resources/modes.xml and resources/ottawa.csv.
[2025-02-20T18:41:48.527Z]
[2025-02-20T18:41:48.527Z] Starting to generate test make files.
[2025-02-20T18:41:48.527Z]
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/CLDR_11/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/Compiler/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/IDN/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/StAX/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/annotation/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/charsets/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/codepage/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/codepoint/playlist.xml
[2025-02-20T18:41:48.527Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/coin/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/compact_number_format/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/datetime/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/env/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/file/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/formatter/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/i18n/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/jaxp14/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/jdbc41/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/language_tag/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/locale_matching/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/new_jp_era/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/nio/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/pattern_matching_instanceof/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/pref/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/property_utf8/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/record/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/regex/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/scanner/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/sealed_classes/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/switch_expressions/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/text_blocks/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/unicode/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MBCS_Tests/urlclassloader/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MockitoTests/playlist.xml
[2025-02-20T18:41:49.292Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/MockitoTests/autoGen.mk
[2025-02-20T18:41:49.292Z]
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/OpenJcePlusTests/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/SyntheticGCWorkload/playlist.xml
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/AQAvit/playlist.xml
[2025-02-20T18:41:49.292Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/AQAvit/autoGen.mk
[2025-02-20T18:41:49.292Z]
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/Crypto/playlist.xml
[2025-02-20T18:41:49.292Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/Crypto/autoGen.mk
[2025-02-20T18:41:49.292Z]
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/ssl-tests/playlist.xml
[2025-02-20T18:41:49.292Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/autoGen.mk
[2025-02-20T18:41:49.292Z]
[2025-02-20T18:41:49.292Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/testHeadlessComponents/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/CacheManagement/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/DDR_Test/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/HealthCenter/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/IllegalAccessError_for_protected_method/playlist.xml
[2025-02-20T18:41:50.060Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/IllegalAccessError_for_protected_method/autoGen.mk
[2025-02-20T18:41:50.060Z]
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JIT_Test/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JLM_Tests/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java10andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java11andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java12andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java14andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java15andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java16andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java17andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java21Only/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java21andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java22andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java8andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Java9andUp/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/JavaAgentTest/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr292/playlist.xml
[2025-02-20T18:41:50.060Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr292/autoGen.mk
[2025-02-20T18:41:50.060Z]
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr335/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Jsr335_interfaceStaticMethod/playlist.xml
[2025-02-20T18:41:50.060Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/NativeTest/playlist.xml
[2025-02-20T18:41:50.061Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/NativeTest/autoGen.mk
[2025-02-20T18:41:50.061Z]
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/OpenJ9_Jsr_292_API/playlist.xml
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/RasapiTest/playlist.xml
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/SharedCPEntryInvokerTests/playlist.xml
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/TestExample/playlist.xml
[2025-02-20T18:41:50.061Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/TestExample/autoGen.mk
[2025-02-20T18:41:50.061Z]
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/UnsafeTest/playlist.xml
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/VM_Test/playlist.xml
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/Valhalla/playlist.xml
[2025-02-20T18:41:50.061Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/CDSAdaptorTest/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/J9security/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/SystemPropertiesTest/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/URLClassLoaderTests/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/ValueBasedClassTest/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/bootStrapStaticVerify/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/bootstrapMethodArgumentTest/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/callsitedbgddrext/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classLoaderTest/playlist.xml
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classesdbgddrext/playlist.xml
[2025-02-20T18:41:50.833Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/classesdbgddrext/autoGen.mk
[2025-02-20T18:41:50.833Z]
[2025-02-20T18:41:50.833Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/cmdLineTest_J9tests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/cmdlinetestertests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/criu/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/defaultLazySymbolResolution/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/doProtectedAccessCheck/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/dscr/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/dumpromtests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/fastClassHashTable/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/fips/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/forceLazySymbolResolution/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcCheck/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcRegressionTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gcsuballoctests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/getCallerClassTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gptest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/gputests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/hangTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/ignoreUnrecognizedVMOptions/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/javaAssertions/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jep178staticLinkingTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jfr/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jimageinterface/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jit/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jitserver/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jrvTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jvmtitests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/jython/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/lazyClassLoadingTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/libpathTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/loadLibraryTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/locales/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/lockWordAlignment/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/loopReduction/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/modularityddrtests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/openssl/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/pageAlignDirectMemory/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/pltest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/proxyFieldAccess/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/reflectCache/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/runtimemxbeanTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/BadStackMap/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/DataHelperTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/ListAllCachesTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCCMLTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCCommandLineOptionTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/SCHelperCompatTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/ShareClassesSimpleSanity/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/StorageKey/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/StoreFilterTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shareClassTests/URLHelperTests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/shrcdbgddrext/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/sigabrtHandlingTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/sigxfszHandlingTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/softmxCmdOptTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/stackSizeInfoTest/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/valuetypeddrtests/playlist.xml
[2025-02-20T18:41:50.834Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/verboseVerification/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/verbosetest/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/vmRuntimeState/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xcheckjni/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xlogTests/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xlpCMLTests/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xtraceTests/playlist.xml
[2025-02-20T18:41:51.602Z] Parsing /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/xxargtest/playlist.xml
[2025-02-20T18:41:51.602Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/cmdLineTests/autoGen.mk
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/autoGen.mk
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../autoGen.mk
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/utils.mk
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] Generated /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/rerun.mk
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] Make files are generated successfully.
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] make[1]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:51.602Z] make -f runtest.mk _extended.functional
[2025-02-20T18:41:51.602Z] make[1]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T18:41:51.602Z]
[2025-02-20T18:41:51.602Z] Running make 4.4.1
[2025-02-20T18:41:51.602Z] set TEST_ROOT to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/..
[2025-02-20T18:41:51.602Z] set JDK_VERSION to 25
[2025-02-20T18:41:51.602Z] set JDK_IMPL to hotspot
[2025-02-20T18:41:51.602Z] set JVM_VERSION to openjdk25
[2025-02-20T18:41:51.602Z] set JCL_VERSION to latest
[2025-02-20T18:41:51.603Z] set JAVA_HOME to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:41:51.603Z] set SPEC to alpine-linux_aarch64
[2025-02-20T18:41:51.603Z] set TEST_FLAG to
[2025-02-20T18:41:51.603Z] Running extended.functional ...
[2025-02-20T18:41:51.603Z] There are 14 test targets in extended.functional
[2025-02-20T18:41:51.603Z] "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java" -version
[2025-02-20T18:41:51.603Z] openjdk version "25-beta" 2025-09-16
[2025-02-20T18:41:51.603Z] OpenJDK Runtime Environment Temurin-25+10-202502201145 (build 25-beta+10-ea)
[2025-02-20T18:41:51.603Z] OpenJDK 64-Bit Server VM Temurin-25+10-202502201145 (build 25-beta+10-ea, mixed mode, sharing)
[2025-02-20T18:41:51.603Z] make[2]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests'
[2025-02-20T18:41:51.603Z] make[3]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional'
[2025-02-20T18:41:51.603Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/MockitoTests'
[2025-02-20T18:41:51.603Z]
[2025-02-20T18:41:51.603Z] ===============================================
[2025-02-20T18:41:51.603Z] Running test MockitoMockTest_0 ...
[2025-02-20T18:41:52.377Z] ===============================================
[2025-02-20T18:41:52.377Z] MockitoMockTest_0 Start Time: Thu Feb 20 18:41:51 2025 Epoch Time (ms): 1740076911555
[2025-02-20T18:41:52.377Z] variation: NoOptions
[2025-02-20T18:41:52.377Z] JVM_OPTIONS:
[2025-02-20T18:41:52.377Z] { \
[2025-02-20T18:41:52.377Z] echo ""; echo "TEST SETUP:"; \
[2025-02-20T18:41:52.377Z] echo "Nothing to be done for setup."; \
[2025-02-20T18:41:52.377Z] mkdir -p "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/MockitoMockTest_0"; \
[2025-02-20T18:41:52.377Z] cd "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/MockitoMockTest_0"; \
[2025-02-20T18:41:52.377Z] echo ""; echo "TESTING:"; \
[2025-02-20T18:41:52.377Z] "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java" -cp "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/TestConfig/resources:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/MockitoTests/MockitoTests.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/mockito-core.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/byte-buddy-agent.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/objenesis.jar" test.java.MockitoMockTest ; \
[2025-02-20T18:41:52.377Z] if [ $? -eq 0 ]; then echo "-----------------------------------"; echo "MockitoMockTest_0""_PASSED"; echo "-----------------------------------"; cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/..; rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/MockitoMockTest_0"; else echo "-----------------------------------"; echo "MockitoMockTest_0""_FAILED"; echo "-----------------------------------"; fi; \
[2025-02-20T18:41:52.377Z] echo ""; echo "TEST TEARDOWN:"; \
[2025-02-20T18:41:52.377Z] echo "Nothing to be done for teardown."; \
[2025-02-20T18:41:52.377Z] } 2>&1 | tee -a "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/TestTargetResult";
[2025-02-20T18:41:52.377Z]
[2025-02-20T18:41:52.377Z] TEST SETUP:
[2025-02-20T18:41:52.377Z] Nothing to be done for setup.
[2025-02-20T18:41:52.377Z]
[2025-02-20T18:41:52.377Z] TESTING:
[2025-02-20T18:41:52.377Z] Call Mockito.mock(ArrayList.class)
[2025-02-20T18:41:53.139Z] WARNING: A Java agent has been loaded dynamically (/home/jenkins/testDependency/lib/byte-buddy-agent.jar)
[2025-02-20T18:41:53.139Z] WARNING: If a serviceability tool is in use, please run with -XX:+EnableDynamicAgentLoading to hide this warning
[2025-02-20T18:41:53.139Z] WARNING: If a serviceability tool is not in use, please run with -Djdk.instrument.traceUsage for more information
[2025-02-20T18:41:53.139Z] WARNING: Dynamic loading of agents will be disallowed by default in a future release
[2025-02-20T18:41:53.139Z] OpenJDK 64-Bit Server VM warning: Sharing is only supported for boot loader classes because bootstrap classpath has been appended
[2025-02-20T18:41:53.914Z] Exception in thread "main" org.mockito.exceptions.base.MockitoException:
[2025-02-20T18:41:53.914Z] Mockito cannot mock this class: class java.util.ArrayList.
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z] If you're not sure why you're getting this error, please open an issue on GitHub.
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z] Java : 25
[2025-02-20T18:41:53.914Z] JVM vendor name : Eclipse Adoptium
[2025-02-20T18:41:53.914Z] JVM vendor version : 25-beta+10-ea
[2025-02-20T18:41:53.914Z] JVM name : OpenJDK 64-Bit Server VM
[2025-02-20T18:41:53.914Z] JVM version : 25-beta+10-ea
[2025-02-20T18:41:53.914Z] JVM info : mixed mode, sharing
[2025-02-20T18:41:53.914Z] OS name : Linux
[2025-02-20T18:41:53.914Z] OS version : 5.15.0-131-generic
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z] You are seeing this disclaimer because Mockito is configured to create inlined mocks.
[2025-02-20T18:41:53.914Z] You can learn about inline mocks and their limitations under item #39 of the Mockito class javadoc.
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z] Underlying exception : org.mockito.exceptions.base.MockitoException: Could not modify all classes [class java.util.ArrayList, interface java.util.RandomAccess, interface java.lang.Iterable, class java.lang.Object, interface java.util.SequencedCollection, interface java.util.Collection, interface java.util.List, class java.util.AbstractCollection, interface java.lang.Cloneable, class java.util.AbstractList, interface java.io.Serializable]
[2025-02-20T18:41:53.914Z] at test.java.MockitoMockTest.main(MockitoMockTest.java:22)
[2025-02-20T18:41:53.914Z] Caused by: org.mockito.exceptions.base.MockitoException: Could not modify all classes [class java.util.ArrayList, interface java.util.RandomAccess, interface java.lang.Iterable, class java.lang.Object, interface java.util.SequencedCollection, interface java.util.Collection, interface java.util.List, class java.util.AbstractCollection, interface java.lang.Cloneable, class java.util.AbstractList, interface java.io.Serializable]
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache.findOrInsert(TypeCache.java:168)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache$WithInlineExpunction.findOrInsert(TypeCache.java:399)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache.findOrInsert(TypeCache.java:190)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache$WithInlineExpunction.findOrInsert(TypeCache.java:410)
[2025-02-20T18:41:53.914Z] ... 1 more
[2025-02-20T18:41:53.914Z] Caused by: java.lang.IllegalStateException:
[2025-02-20T18:41:53.914Z] Byte Buddy could not instrument all classes within the mock's type hierarchy
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z] This problem should never occur for javac-compiled classes. This problem has been observed for classes that are:
[2025-02-20T18:41:53.914Z] - Compiled by older versions of scalac
[2025-02-20T18:41:53.914Z] - Classes that are part of the Android distribution
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineBytecodeGenerator.triggerRetransformation(InlineBytecodeGenerator.java:285)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineBytecodeGenerator.mockClass(InlineBytecodeGenerator.java:218)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.TypeCachingBytecodeGenerator.lambda$mockClass$0(TypeCachingBytecodeGenerator.java:78)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache.findOrInsert(TypeCache.java:168)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache$WithInlineExpunction.findOrInsert(TypeCache.java:399)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache.findOrInsert(TypeCache.java:190)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.TypeCache$WithInlineExpunction.findOrInsert(TypeCache.java:410)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.TypeCachingBytecodeGenerator.mockClass(TypeCachingBytecodeGenerator.java:75)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineDelegateByteBuddyMockMaker.createMockType(InlineDelegateByteBuddyMockMaker.java:414)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineDelegateByteBuddyMockMaker.doCreateMock(InlineDelegateByteBuddyMockMaker.java:373)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineDelegateByteBuddyMockMaker.createMock(InlineDelegateByteBuddyMockMaker.java:352)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineByteBuddyMockMaker.createMock(InlineByteBuddyMockMaker.java:56)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.util.MockUtil.createMock(MockUtil.java:99)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.MockitoCore.mock(MockitoCore.java:84)
[2025-02-20T18:41:53.914Z] at org.mockito.Mockito.mock(Mockito.java:2104)
[2025-02-20T18:41:53.914Z] at org.mockito.Mockito.mock(Mockito.java:2019)
[2025-02-20T18:41:53.914Z] ... 1 more
[2025-02-20T18:41:53.914Z] Caused by: java.lang.IllegalArgumentException: Java 25 (69) is not supported by the current version of Byte Buddy which officially supports Java 24 (68) - update Byte Buddy or set net.bytebuddy.experimental as a VM property
[2025-02-20T18:41:53.914Z] at net.bytebuddy.utility.OpenedClassReader.of(OpenedClassReader.java:120)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.utility.OpenedClassReader.of(OpenedClassReader.java:95)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.utility.AsmClassReader$Factory$Default.make(AsmClassReader.java:82)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.dynamic.scaffold.TypeWriter$Default$ForInlining.create(TypeWriter.java:4036)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.dynamic.scaffold.TypeWriter$Default.make(TypeWriter.java:2246)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.dynamic.DynamicType$Builder$AbstractBase$UsingTypeWriter.make(DynamicType.java:4057)
[2025-02-20T18:41:53.914Z] at net.bytebuddy.dynamic.DynamicType$Builder$AbstractBase.make(DynamicType.java:3741)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineBytecodeGenerator.transform(InlineBytecodeGenerator.java:402)
[2025-02-20T18:41:53.914Z] at java.instrument/java.lang.instrument.ClassFileTransformer.transform(ClassFileTransformer.java:257)
[2025-02-20T18:41:53.914Z] at java.instrument/sun.instrument.TransformerManager.transform(TransformerManager.java:188)
[2025-02-20T18:41:53.914Z] at java.instrument/sun.instrument.InstrumentationImpl.transform(InstrumentationImpl.java:594)
[2025-02-20T18:41:53.914Z] at java.instrument/sun.instrument.InstrumentationImpl.retransformClasses0(Native Method)
[2025-02-20T18:41:53.914Z] at java.instrument/sun.instrument.InstrumentationImpl.retransformClasses(InstrumentationImpl.java:221)
[2025-02-20T18:41:53.914Z] at org.mockito.internal.creation.bytebuddy.InlineBytecodeGenerator.triggerRetransformation(InlineBytecodeGenerator.java:281)
[2025-02-20T18:41:53.914Z] ... 16 more
[2025-02-20T18:41:53.914Z] -----------------------------------
[2025-02-20T18:41:53.914Z] MockitoMockTest_0_FAILED
[2025-02-20T18:41:53.914Z] -----------------------------------
[2025-02-20T18:41:53.914Z]
[2025-02-20T18:41:53.914Z] TEST TEARDOWN:
[2025-02-20T18:41:53.914Z] Nothing to be done for teardown.
[2025-02-20T18:41:53.914Z] MockitoMockTest_0 Finish Time: Thu Feb 20 18:41:53 2025 Epoch Time (ms): 1740076913841
[2025-02-20T18:41:53.914Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/MockitoTests'
[2025-02-20T18:41:53.914Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security'
[2025-02-20T18:41:54.676Z] make[5]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/AQAvit'
[2025-02-20T18:41:54.676Z]
[2025-02-20T18:41:54.676Z] ===============================================
[2025-02-20T18:41:54.676Z] Running test SecurityTests_0 ...
[2025-02-20T18:41:54.676Z] ===============================================
[2025-02-20T18:41:54.676Z] SecurityTests_0 Start Time: Thu Feb 20 18:41:53 2025 Epoch Time (ms): 1740076913899
[2025-02-20T18:41:54.676Z] SecurityTests_0_DISABLED
[2025-02-20T18:41:54.676Z] Disabled Reason:
[2025-02-20T18:41:54.676Z] https://github.com/eclipse-openj9/openj9/issues/17680
[2025-02-20T18:41:54.676Z] SecurityTests_0 Finish Time: Thu Feb 20 18:41:53 2025 Epoch Time (ms): 1740076913929
[2025-02-20T18:41:54.676Z] make[5]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/AQAvit'
[2025-02-20T18:41:54.676Z] make[5]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto'
[2025-02-20T18:41:54.676Z]
[2025-02-20T18:41:54.676Z] ===============================================
[2025-02-20T18:41:54.676Z] Running test CryptoTests_0 ...
[2025-02-20T18:41:54.676Z] ===============================================
[2025-02-20T18:41:54.676Z] CryptoTests_0 Start Time: Thu Feb 20 18:41:53 2025 Epoch Time (ms): 1740076913973
[2025-02-20T18:41:54.676Z] CryptoTests_0_DISABLED
[2025-02-20T18:41:54.676Z] Disabled Reason:
[2025-02-20T18:41:54.676Z] This target is for those using GH actions or the Jenkins jtreg-plugin. The run.sh script provides extra functionality, tarring of results, downloading of bespoke jtreg.jar from a particular untagged commit SHA that is not yet upstreamed to a release version of jtreg that is used to see complete output in jtr.xml files. In addition, it simplifies enable/disable of kerberos-based tests which needs remote, pre-set KDC.
[2025-02-20T18:41:54.676Z] CryptoTests_0 Finish Time: Thu Feb 20 18:41:54 2025 Epoch Time (ms): 1740076914018
[2025-02-20T18:41:54.676Z]
[2025-02-20T18:41:54.676Z] ===============================================
[2025-02-20T18:41:54.676Z] Running test CryptoTests_jtreg_0 ...
[2025-02-20T18:41:54.676Z] ===============================================
[2025-02-20T18:41:54.676Z] CryptoTests_jtreg_0 Start Time: Thu Feb 20 18:41:54 2025 Epoch Time (ms): 1740076914065
[2025-02-20T18:41:54.676Z] variation: NoOptions
[2025-02-20T18:41:54.676Z] JVM_OPTIONS:
[2025-02-20T18:41:54.676Z] { \
[2025-02-20T18:41:54.676Z] echo ""; echo "TEST SETUP:"; \
[2025-02-20T18:41:54.676Z] echo "Nothing to be done for setup."; \
[2025-02-20T18:41:54.676Z] mkdir -p "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0"; \
[2025-02-20T18:41:54.676Z] cd "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0"; \
[2025-02-20T18:41:54.676Z] echo ""; echo "TESTING:"; \
[2025-02-20T18:41:54.676Z] "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java" -Xmx512m -jar "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/security/Crypto/jtreg/lib/jtreg.jar" \
[2025-02-20T18:41:54.676Z] -a -xml -v:fail,error,time,nopass,summary -Dcryptotests.skipAgentTests=1 -timeoutFactor:2 \
[2025-02-20T18:41:54.676Z] -w ""/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0"/work" \
[2025-02-20T18:41:54.676Z] -r ""/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0"/report" \
[2025-02-20T18:41:54.676Z] -jdk:"/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image" \
[2025-02-20T18:41:54.676Z] "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../functional/security/Crypto/CryptoTest"; \
[2025-02-20T18:41:54.676Z] if [ $? -eq 0 ]; then echo "-----------------------------------"; echo "CryptoTests_jtreg_0""_PASSED"; echo "-----------------------------------"; cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/..; rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0"; else echo "-----------------------------------"; echo "CryptoTests_jtreg_0""_FAILED"; echo "-----------------------------------"; fi; \
[2025-02-20T18:41:54.676Z] echo ""; echo "TEST TEARDOWN:"; \
[2025-02-20T18:41:54.676Z] echo "Nothing to be done for teardown."; \
[2025-02-20T18:41:54.676Z] } 2>&1 | tee -a "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/TestTargetResult";
[2025-02-20T18:41:54.676Z]
[2025-02-20T18:41:54.676Z] TEST SETUP:
[2025-02-20T18:41:54.676Z] Nothing to be done for setup.
[2025-02-20T18:41:54.676Z]
[2025-02-20T18:41:54.676Z] TESTING:
[2025-02-20T18:41:55.441Z] Directory "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0/work" not found: creating
[2025-02-20T18:41:55.441Z] Directory "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/CryptoTests_jtreg_0/report" not found: creating
[2025-02-20T18:41:57.895Z] XML output to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work
[2025-02-20T18:45:19.712Z] --------------------------------------------------
[2025-02-20T18:45:19.712Z] TEST: cryptotest/tests/KEMTests.java
[2025-02-20T18:45:19.712Z] TEST JDK: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:45:19.712Z]
[2025-02-20T18:45:19.712Z] ACTION: build -- Passed. Build successful
[2025-02-20T18:45:19.712Z] REASON: User specified action: run build cryptotest.tests.KEMTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:45:19.712Z] TIME: 2.14 seconds
[2025-02-20T18:45:19.712Z] messages:
[2025-02-20T18:45:19.712Z] command: build cryptotest.tests.KEMTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:45:19.712Z] reason: User specified action: run build cryptotest.tests.KEMTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:45:19.712Z] started: Thu Feb 20 18:45:02 GMT 2025
[2025-02-20T18:45:19.712Z] Test directory:
[2025-02-20T18:45:19.712Z] compile: cryptotest.tests.KEMTests
[2025-02-20T18:45:19.712Z] finished: Thu Feb 20 18:45:04 GMT 2025
[2025-02-20T18:45:19.713Z] elapsed time (seconds): 2.14
[2025-02-20T18:45:19.713Z]
[2025-02-20T18:45:19.713Z] ACTION: compile -- Passed. Compilation successful
[2025-02-20T18:45:19.713Z] REASON: .class file out of date or does not exist
[2025-02-20T18:45:19.713Z] TIME: 2.138 seconds
[2025-02-20T18:45:19.713Z] messages:
[2025-02-20T18:45:19.713Z] command: compile /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KEMTests.java
[2025-02-20T18:45:19.713Z] reason: .class file out of date or does not exist
[2025-02-20T18:45:19.713Z] started: Thu Feb 20 18:45:02 GMT 2025
[2025-02-20T18:45:19.713Z] Additional options from @modules: --add-modules java.base --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED
[2025-02-20T18:45:19.713Z] Mode: othervm
[2025-02-20T18:45:19.713Z] finished: Thu Feb 20 18:45:04 GMT 2025
[2025-02-20T18:45:19.713Z] elapsed time (seconds): 2.138
[2025-02-20T18:45:19.713Z] configuration:
[2025-02-20T18:45:19.713Z] javac compilation environment
[2025-02-20T18:45:19.713Z] add modules: java.base
[2025-02-20T18:45:19.713Z] add exports: java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T18:45:19.713Z] source path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:45:19.713Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T18:45:19.713Z] class path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:45:19.713Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests
[2025-02-20T18:45:19.713Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes
[2025-02-20T18:45:19.713Z]
[2025-02-20T18:45:19.713Z] rerun:
[2025-02-20T18:45:19.713Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:45:19.713Z] DISPLAY=:0 \
[2025-02-20T18:45:19.713Z] HOME=/home/jenkins \
[2025-02-20T18:45:19.713Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:45:19.713Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac \
[2025-02-20T18:45:19.713Z] -J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:19.713Z] -J-Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:19.713Z] -J-Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:19.713Z] -J-Dtest.compiler.opts= \
[2025-02-20T18:45:19.713Z] -J-Dtest.java.opts= \
[2025-02-20T18:45:19.713Z] -J-Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:19.713Z] -J-Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:19.713Z] -J-Dtest.timeout.factor=2.0 \
[2025-02-20T18:45:19.713Z] -J-Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:19.713Z] -J-Dtest.name=cryptotest/tests/KEMTests.java \
[2025-02-20T18:45:19.713Z] -J-Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KEMTests.java \
[2025-02-20T18:45:19.713Z] -J-Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:45:19.713Z] -J-Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:19.713Z] -J-Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:19.713Z] -J-Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:45:19.713Z] -J-Dtest.modules='java.base/java.security:open java.base/sun.security.internal.spec' \
[2025-02-20T18:45:19.713Z] @/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/KEMTests.d/compile.0.jta
[2025-02-20T18:45:19.713Z] STDOUT:
[2025-02-20T18:45:19.713Z] STDERR:
[2025-02-20T18:45:19.713Z] Note: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KEMTests.java uses unchecked or unsafe operations.
[2025-02-20T18:45:19.713Z] Note: Recompile with -Xlint:unchecked for details.
[2025-02-20T18:45:19.713Z]
[2025-02-20T18:45:19.713Z] ACTION: build -- Passed. All files up to date
[2025-02-20T18:45:19.713Z] REASON: Named class compiled on demand
[2025-02-20T18:45:19.713Z] TIME: 0.001 seconds
[2025-02-20T18:45:19.713Z] messages:
[2025-02-20T18:45:19.713Z] command: build cryptotest.tests.KEMTests
[2025-02-20T18:45:19.713Z] reason: Named class compiled on demand
[2025-02-20T18:45:19.713Z] started: Thu Feb 20 18:45:04 GMT 2025
[2025-02-20T18:45:19.713Z] finished: Thu Feb 20 18:45:04 GMT 2025
[2025-02-20T18:45:19.713Z] elapsed time (seconds): 0.001
[2025-02-20T18:45:19.713Z]
[2025-02-20T18:45:19.713Z] ACTION: main -- Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.KEMTests failed with explanantion of 9156 chars long
[2025-02-20T18:45:19.713Z] REASON: User specified action: run main/othervm cryptotest.tests.KEMTests
[2025-02-20T18:45:19.713Z] TIME: 0.672 seconds
[2025-02-20T18:45:19.713Z] messages:
[2025-02-20T18:45:19.713Z] command: main cryptotest.tests.KEMTests
[2025-02-20T18:45:19.713Z] reason: User specified action: run main/othervm cryptotest.tests.KEMTests
[2025-02-20T18:45:19.713Z] started: Thu Feb 20 18:45:04 GMT 2025
[2025-02-20T18:45:19.713Z] Mode: othervm [/othervm specified]
[2025-02-20T18:45:19.713Z] Additional options from @modules: --add-modules java.base --add-opens java.base/java.security=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED
[2025-02-20T18:45:19.713Z] finished: Thu Feb 20 18:45:04 GMT 2025
[2025-02-20T18:45:19.713Z] elapsed time (seconds): 0.672
[2025-02-20T18:45:19.713Z] configuration:
[2025-02-20T18:45:19.713Z] Boot Layer
[2025-02-20T18:45:19.713Z] add modules: java.base
[2025-02-20T18:45:19.713Z] add exports: java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T18:45:19.713Z] add opens: java.base/java.security ALL-UNNAMED
[2025-02-20T18:45:19.713Z]
[2025-02-20T18:45:19.713Z] STDOUT:
[2025-02-20T18:45:19.713Z] running: cryptotest.tests.KEMTests
[2025-02-20T18:45:19.713Z] 0) SunJCE: ML-KEM-1024~ML-KEM-1024 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 1) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 2) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 3) SunJCE: ML-KEM-768~ML-KEM-768 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 4) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 5) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 6) SunJCE: ML-KEM-512~ML-KEM-512 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 7) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 8) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 9) SunJCE: ML-KEM~ML-KEM (KEM)
[2025-02-20T18:45:19.713Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM
[2025-02-20T18:45:19.713Z] failed to use: ML-KEM from SunJCE version 25
[2025-02-20T18:45:19.713Z] Failed
[2025-02-20T18:45:19.713Z] 10) SunJCE: DHKEM~DHKEM (KEM)
[2025-02-20T18:45:19.713Z] Passed
[2025-02-20T18:45:19.713Z] Total checks: 11, failed: 10
[2025-02-20T18:45:19.713Z] 10 KEM failed
[2025-02-20T18:45:19.713Z] ** failed runs: 10 **
[2025-02-20T18:45:19.713Z] java.lang.Exception: 0) SunJCE: ML-KEM-1024~ML-KEM-1024 (KEM)
[2025-02-20T18:45:19.713Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 1) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 2) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 3) SunJCE: ML-KEM-768~ML-KEM-768 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 4) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 5) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 6) SunJCE: ML-KEM-512~ML-KEM-512 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 7) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.714Z] java.lang.Exception: 8) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.714Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.714Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.714Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.714Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.714Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.714Z] ... 5 more
[2025-02-20T18:45:19.714Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T18:45:19.714Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.714Z] ... 6 more
[2025-02-20T18:45:19.715Z] java.lang.Exception: 9) SunJCE: ML-KEM~ML-KEM (KEM)
[2025-02-20T18:45:19.715Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:19.715Z] at cryptotest.tests.KEMTests.main(KEMTests.java:62)
[2025-02-20T18:45:19.715Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.715Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.715Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.715Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.715Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM
[2025-02-20T18:45:19.715Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T18:45:19.715Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:19.715Z] ... 5 more
[2025-02-20T18:45:19.715Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM
[2025-02-20T18:45:19.715Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T18:45:19.715Z] ... 6 more
[2025-02-20T18:45:19.715Z] ** failed inits: 0 **
[2025-02-20T18:45:19.715Z] ** error runs: 0 **
[2025-02-20T18:45:19.715Z]
[2025-02-20T18:45:19.715Z] FAILED: cryptotest.tests.KEMTests
[2025-02-20T18:45:19.715Z] STDERR:
[2025-02-20T18:45:19.715Z] java.lang.RuntimeException: cryptotest.tests.KEMTests failed with explanantion of 9156 chars long
[2025-02-20T18:45:19.715Z] at cryptotest.utils.TestResult.assertItself(TestResult.java:31)
[2025-02-20T18:45:19.715Z] at cryptotest.tests.KEMTests.main(KEMTests.java:65)
[2025-02-20T18:45:19.715Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:19.715Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:19.715Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:19.715Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:19.715Z]
[2025-02-20T18:45:19.715Z] JavaTest Message: Test threw exception: java.lang.RuntimeException: cryptotest.tests.KEMTests failed with explanantion of 9156 chars long
[2025-02-20T18:45:19.715Z] JavaTest Message: shutting down test
[2025-02-20T18:45:19.715Z]
[2025-02-20T18:45:19.715Z] STATUS:Failed.`main' threw exception: java.lang.RuntimeException: cryptotest.tests.KEMTests failed with explanantion of 9156 chars long
[2025-02-20T18:45:19.715Z] rerun:
[2025-02-20T18:45:19.715Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:45:19.715Z] DISPLAY=:0 \
[2025-02-20T18:45:19.715Z] HOME=/home/jenkins \
[2025-02-20T18:45:19.715Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:45:19.715Z] CLASSPATH=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/javatest.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/jtreg.jar \
[2025-02-20T18:45:19.715Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java \
[2025-02-20T18:45:19.715Z] -Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:19.715Z] -Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:19.715Z] -Dtest.compiler.opts= \
[2025-02-20T18:45:19.715Z] -Dtest.java.opts= \
[2025-02-20T18:45:19.715Z] -Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:19.715Z] -Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:19.715Z] -Dtest.timeout.factor=2.0 \
[2025-02-20T18:45:19.715Z] -Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:19.715Z] -Dtest.name=cryptotest/tests/KEMTests.java \
[2025-02-20T18:45:19.715Z] -Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KEMTests.java \
[2025-02-20T18:45:19.715Z] -Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:45:19.715Z] -Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:19.715Z] -Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:19.715Z] -Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:45:19.715Z] -Dtest.modules='java.base/java.security:open java.base/sun.security.internal.spec' \
[2025-02-20T18:45:19.715Z] --add-modules java.base \
[2025-02-20T18:45:19.715Z] --add-opens java.base/java.security=ALL-UNNAMED \
[2025-02-20T18:45:19.715Z] --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED \
[2025-02-20T18:45:19.715Z] -Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:19.715Z] com.sun.javatest.regtest.agent.MainWrapper /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/KEMTests.d/main.1.jta
[2025-02-20T18:45:19.715Z]
[2025-02-20T18:45:19.715Z] TEST RESULT: Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.KEMTests failed with explanantion of 9156 chars long
[2025-02-20T18:45:19.715Z] --------------------------------------------------
[2025-02-20T18:45:24.424Z] TEST: cryptotest/tests/KeyFactoryTests.java
[2025-02-20T18:45:24.424Z] TEST JDK: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:45:24.424Z]
[2025-02-20T18:45:24.424Z] ACTION: build -- Passed. Build successful
[2025-02-20T18:45:24.424Z] REASON: User specified action: run build cryptotest.tests.KeyFactoryTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:45:24.424Z] TIME: 2.029 seconds
[2025-02-20T18:45:24.424Z] messages:
[2025-02-20T18:45:24.424Z] command: build cryptotest.tests.KeyFactoryTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:45:24.424Z] reason: User specified action: run build cryptotest.tests.KeyFactoryTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:45:24.424Z] started: Thu Feb 20 18:45:07 GMT 2025
[2025-02-20T18:45:24.424Z] Test directory:
[2025-02-20T18:45:24.424Z] compile: cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.424Z] finished: Thu Feb 20 18:45:09 GMT 2025
[2025-02-20T18:45:24.424Z] elapsed time (seconds): 2.029
[2025-02-20T18:45:24.424Z]
[2025-02-20T18:45:24.424Z] ACTION: compile -- Passed. Compilation successful
[2025-02-20T18:45:24.424Z] REASON: .class file out of date or does not exist
[2025-02-20T18:45:24.424Z] TIME: 2.028 seconds
[2025-02-20T18:45:24.424Z] messages:
[2025-02-20T18:45:24.424Z] command: compile /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyFactoryTests.java
[2025-02-20T18:45:24.424Z] reason: .class file out of date or does not exist
[2025-02-20T18:45:24.424Z] started: Thu Feb 20 18:45:07 GMT 2025
[2025-02-20T18:45:24.424Z] Additional options from @modules: --add-modules java.base --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED
[2025-02-20T18:45:24.424Z] Mode: othervm
[2025-02-20T18:45:24.424Z] finished: Thu Feb 20 18:45:09 GMT 2025
[2025-02-20T18:45:24.424Z] elapsed time (seconds): 2.028
[2025-02-20T18:45:24.424Z] configuration:
[2025-02-20T18:45:24.424Z] javac compilation environment
[2025-02-20T18:45:24.424Z] add modules: java.base
[2025-02-20T18:45:24.424Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T18:45:24.424Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T18:45:24.424Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T18:45:24.424Z] source path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:45:24.424Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T18:45:24.424Z] class path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:45:24.424Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests
[2025-02-20T18:45:24.424Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes
[2025-02-20T18:45:24.424Z]
[2025-02-20T18:45:24.424Z] rerun:
[2025-02-20T18:45:24.424Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:45:24.424Z] DISPLAY=:0 \
[2025-02-20T18:45:24.424Z] HOME=/home/jenkins \
[2025-02-20T18:45:24.424Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:45:24.424Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac \
[2025-02-20T18:45:24.424Z] -J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:24.424Z] -J-Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:24.424Z] -J-Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:24.424Z] -J-Dtest.compiler.opts= \
[2025-02-20T18:45:24.424Z] -J-Dtest.java.opts= \
[2025-02-20T18:45:24.424Z] -J-Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:24.424Z] -J-Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:24.424Z] -J-Dtest.timeout.factor=2.0 \
[2025-02-20T18:45:24.424Z] -J-Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:24.424Z] -J-Dtest.name=cryptotest/tests/KeyFactoryTests.java \
[2025-02-20T18:45:24.424Z] -J-Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyFactoryTests.java \
[2025-02-20T18:45:24.424Z] -J-Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:45:24.425Z] -J-Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:24.425Z] -J-Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:24.425Z] -J-Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:45:24.425Z] -J-Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl' \
[2025-02-20T18:45:24.425Z] @/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/KeyFactoryTests.d/compile.0.jta
[2025-02-20T18:45:24.425Z] STDOUT:
[2025-02-20T18:45:24.425Z] STDERR:
[2025-02-20T18:45:24.425Z] Note: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyFactoryTests.java uses unchecked or unsafe operations.
[2025-02-20T18:45:24.425Z] Note: Recompile with -Xlint:unchecked for details.
[2025-02-20T18:45:24.425Z]
[2025-02-20T18:45:24.425Z] ACTION: build -- Passed. All files up to date
[2025-02-20T18:45:24.425Z] REASON: Named class compiled on demand
[2025-02-20T18:45:24.425Z] TIME: 0.0 seconds
[2025-02-20T18:45:24.425Z] messages:
[2025-02-20T18:45:24.425Z] command: build cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.425Z] reason: Named class compiled on demand
[2025-02-20T18:45:24.425Z] started: Thu Feb 20 18:45:09 GMT 2025
[2025-02-20T18:45:24.425Z] finished: Thu Feb 20 18:45:09 GMT 2025
[2025-02-20T18:45:24.425Z] elapsed time (seconds): 0.0
[2025-02-20T18:45:24.425Z]
[2025-02-20T18:45:24.425Z] ACTION: main -- Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.KeyFactoryTests failed with explanantion of 22946 chars long
[2025-02-20T18:45:24.425Z] REASON: User specified action: run main/othervm cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.425Z] TIME: 13.932 seconds
[2025-02-20T18:45:24.425Z] messages:
[2025-02-20T18:45:24.425Z] command: main cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.425Z] reason: User specified action: run main/othervm cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.425Z] started: Thu Feb 20 18:45:09 GMT 2025
[2025-02-20T18:45:24.425Z] Mode: othervm [/othervm specified]
[2025-02-20T18:45:24.425Z] Additional options from @modules: --add-modules java.base --add-opens java.base/java.security=ALL-UNNAMED --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED
[2025-02-20T18:45:24.425Z] finished: Thu Feb 20 18:45:23 GMT 2025
[2025-02-20T18:45:24.425Z] elapsed time (seconds): 13.932
[2025-02-20T18:45:24.425Z] configuration:
[2025-02-20T18:45:24.425Z] Boot Layer
[2025-02-20T18:45:24.425Z] add modules: java.base
[2025-02-20T18:45:24.425Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T18:45:24.425Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T18:45:24.425Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T18:45:24.425Z] add opens: java.base/java.security ALL-UNNAMED
[2025-02-20T18:45:24.425Z]
[2025-02-20T18:45:24.425Z] STDOUT:
[2025-02-20T18:45:24.425Z] running: cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.425Z] 0) SUN: HSS/LMS~HSS/LMS (KeyFactory)
[2025-02-20T18:45:24.425Z] Ignored
[2025-02-20T18:45:24.425Z] 1) SUN: HSS/LMS~OID.1.2.840.113549.1.9.16.3.17 (KeyFactory)
[2025-02-20T18:45:24.425Z] Ignored
[2025-02-20T18:45:24.425Z] 2) SUN: HSS/LMS~1.2.840.113549.1.9.16.3.17 (KeyFactory)
[2025-02-20T18:45:24.425Z] Ignored
[2025-02-20T18:45:24.425Z] 3) SUN: ML-DSA-65~ML-DSA-65 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 4) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 5) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 6) SUN: ML-DSA-44~ML-DSA-44 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 7) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 8) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 9) SUN: ML-DSA-87~ML-DSA-87 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 10) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 11) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 12) SUN: DSA~DSA (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 13) SUN: DSA~OID.1.2.840.10040.4.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 14) SUN: DSA~1.2.840.10040.4.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 15) SUN: DSA~1.3.14.3.2.12 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 16) SUN: ML-DSA~ML-DSA (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.425Z] failed to use: ML-DSA from SUN version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 17) SunRsaSign: RSASSA-PSS~RSASSA-PSS (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 18) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 19) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 20) SunRsaSign: RSASSA-PSS~PSS (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 21) SunRsaSign: RSA~RSA (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 22) SunRsaSign: RSA~OID.1.2.840.113549.1.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 23) SunRsaSign: RSA~1.2.840.113549.1.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 24) SunRsaSign: RSA~1.2.840.113549.1.1.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 25) SunEC: X25519~X25519 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 26) SunEC: X25519~OID.1.3.101.110 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 27) SunEC: X25519~1.3.101.110 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 28) SunEC: X448~X448 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 29) SunEC: X448~OID.1.3.101.111 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 30) SunEC: X448~1.3.101.111 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 31) SunEC: EC~EC (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 32) SunEC: EC~OID.1.2.840.10045.2.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 33) SunEC: EC~1.2.840.10045.2.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 34) SunEC: EC~EllipticCurve (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 35) SunEC: Ed25519~Ed25519 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 36) SunEC: Ed25519~OID.1.3.101.112 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 37) SunEC: Ed25519~1.3.101.112 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 38) SunEC: Ed448~Ed448 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 39) SunEC: Ed448~OID.1.3.101.113 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 40) SunEC: Ed448~1.3.101.113 (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 41) SunEC: EdDSA~EdDSA (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 42) SunEC: XDH~XDH (KeyFactory)
[2025-02-20T18:45:24.425Z] Passed
[2025-02-20T18:45:24.425Z] 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.425Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.425Z] 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T18:45:24.425Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.425Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:24.425Z] Failed
[2025-02-20T18:45:24.426Z] 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 46) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 47) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 48) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 49) SunJCE: ML-KEM-768~ML-KEM-768 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 50) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 51) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] 52) SunJCE: DiffieHellman~DiffieHellman (KeyFactory)
[2025-02-20T18:45:24.426Z] Passed
[2025-02-20T18:45:24.426Z] 53) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (KeyFactory)
[2025-02-20T18:45:24.426Z] Passed
[2025-02-20T18:45:24.426Z] 54) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (KeyFactory)
[2025-02-20T18:45:24.426Z] Passed
[2025-02-20T18:45:24.426Z] 55) SunJCE: DiffieHellman~DH (KeyFactory)
[2025-02-20T18:45:24.426Z] Passed
[2025-02-20T18:45:24.426Z] 56) SunJCE: ML-KEM~ML-KEM (KeyFactory)
[2025-02-20T18:45:24.426Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM inSunJCE
[2025-02-20T18:45:24.426Z] failed to use: ML-KEM from SunJCE version 25
[2025-02-20T18:45:24.426Z] Failed
[2025-02-20T18:45:24.426Z] Total checks: 57, failed: 20
[2025-02-20T18:45:24.426Z] 20 KeyFactory failed
[2025-02-20T18:45:24.426Z] ** failed runs: 20 **
[2025-02-20T18:45:24.426Z] java.lang.Exception: 3) SUN: ML-DSA-65~ML-DSA-65 (KeyFactory)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.426Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.426Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.426Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.426Z] ... 5 more
[2025-02-20T18:45:24.426Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.426Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.426Z] ... 6 more
[2025-02-20T18:45:24.426Z] java.lang.Exception: 4) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.426Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.426Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.426Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.426Z] ... 5 more
[2025-02-20T18:45:24.426Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.426Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.426Z] ... 6 more
[2025-02-20T18:45:24.426Z] java.lang.Exception: 5) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.426Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.426Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.426Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.426Z] ... 5 more
[2025-02-20T18:45:24.426Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.426Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.426Z] ... 6 more
[2025-02-20T18:45:24.426Z] java.lang.Exception: 6) SUN: ML-DSA-44~ML-DSA-44 (KeyFactory)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.426Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.426Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.426Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.426Z] ... 5 more
[2025-02-20T18:45:24.426Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.426Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.426Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.426Z] ... 6 more
[2025-02-20T18:45:24.426Z] java.lang.Exception: 7) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.426Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.426Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.426Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.426Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.426Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.426Z] ... 5 more
[2025-02-20T18:45:24.426Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.426Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.427Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 8) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.427Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.427Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.427Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.427Z] ... 5 more
[2025-02-20T18:45:24.427Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.427Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 9) SUN: ML-DSA-87~ML-DSA-87 (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.427Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.427Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.427Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.427Z] ... 5 more
[2025-02-20T18:45:24.427Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.427Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 10) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.427Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.427Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.427Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.427Z] ... 5 more
[2025-02-20T18:45:24.427Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.427Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 11) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.427Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.427Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.427Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.427Z] ... 5 more
[2025-02-20T18:45:24.427Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.427Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 16) SUN: ML-DSA~ML-DSA (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.427Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.427Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.427Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.427Z] ... 5 more
[2025-02-20T18:45:24.427Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:45:24.427Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T18:45:24.427Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T18:45:24.427Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.427Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.427Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.427Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.427Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.427Z] ... 5 more
[2025-02-20T18:45:24.427Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.427Z] ... 6 more
[2025-02-20T18:45:24.427Z] java.lang.Exception: 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T18:45:24.427Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.427Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 46) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 47) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 48) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 49) SunJCE: ML-KEM-768~ML-KEM-768 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 50) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.428Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.428Z] ... 5 more
[2025-02-20T18:45:24.428Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.428Z] ... 6 more
[2025-02-20T18:45:24.428Z] java.lang.Exception: 51) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T18:45:24.428Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.428Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.428Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.428Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.428Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.429Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.429Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.429Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.429Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.429Z] ... 5 more
[2025-02-20T18:45:24.429Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T18:45:24.429Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.429Z] ... 6 more
[2025-02-20T18:45:24.429Z] java.lang.Exception: 56) SunJCE: ML-KEM~ML-KEM (KeyFactory)
[2025-02-20T18:45:24.429Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:45:24.429Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:69)
[2025-02-20T18:45:24.429Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.429Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.429Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.429Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.429Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM inSunJCE
[2025-02-20T18:45:24.429Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T18:45:24.429Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:24.429Z] ... 5 more
[2025-02-20T18:45:24.429Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM inSunJCE
[2025-02-20T18:45:24.429Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T18:45:24.429Z] ... 6 more
[2025-02-20T18:45:24.429Z] ** failed inits: 0 **
[2025-02-20T18:45:24.429Z] ** error runs: 0 **
[2025-02-20T18:45:24.429Z]
[2025-02-20T18:45:24.429Z] FAILED: cryptotest.tests.KeyFactoryTests
[2025-02-20T18:45:24.429Z] STDERR:
[2025-02-20T18:45:24.429Z] java.lang.RuntimeException: cryptotest.tests.KeyFactoryTests failed with explanantion of 22946 chars long
[2025-02-20T18:45:24.429Z] at cryptotest.utils.TestResult.assertItself(TestResult.java:31)
[2025-02-20T18:45:24.429Z] at cryptotest.tests.KeyFactoryTests.main(KeyFactoryTests.java:72)
[2025-02-20T18:45:24.429Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:24.429Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:24.429Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:24.429Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:24.429Z]
[2025-02-20T18:45:24.429Z] JavaTest Message: Test threw exception: java.lang.RuntimeException: cryptotest.tests.KeyFactoryTests failed with explanantion of 22946 chars long
[2025-02-20T18:45:24.429Z] JavaTest Message: shutting down test
[2025-02-20T18:45:24.429Z]
[2025-02-20T18:45:24.429Z] STATUS:Failed.`main' threw exception: java.lang.RuntimeException: cryptotest.tests.KeyFactoryTests failed with explanantion of 22946 chars long
[2025-02-20T18:45:24.429Z] rerun:
[2025-02-20T18:45:24.429Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:45:24.429Z] DISPLAY=:0 \
[2025-02-20T18:45:24.429Z] HOME=/home/jenkins \
[2025-02-20T18:45:24.429Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:45:24.429Z] CLASSPATH=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/javatest.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/jtreg.jar \
[2025-02-20T18:45:24.429Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java \
[2025-02-20T18:45:24.429Z] -Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:24.429Z] -Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:24.429Z] -Dtest.compiler.opts= \
[2025-02-20T18:45:24.429Z] -Dtest.java.opts= \
[2025-02-20T18:45:24.429Z] -Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:24.429Z] -Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:24.429Z] -Dtest.timeout.factor=2.0 \
[2025-02-20T18:45:24.429Z] -Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:24.429Z] -Dtest.name=cryptotest/tests/KeyFactoryTests.java \
[2025-02-20T18:45:24.429Z] -Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyFactoryTests.java \
[2025-02-20T18:45:24.429Z] -Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:45:24.429Z] -Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:24.429Z] -Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:24.429Z] -Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:45:24.429Z] -Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl' \
[2025-02-20T18:45:24.429Z] --add-modules java.base \
[2025-02-20T18:45:24.429Z] --add-opens java.base/java.security=ALL-UNNAMED \
[2025-02-20T18:45:24.429Z] --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED \
[2025-02-20T18:45:24.429Z] --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED \
[2025-02-20T18:45:24.429Z] --add-exports java.base/sun.security.ssl=ALL-UNNAMED \
[2025-02-20T18:45:24.429Z] -Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:24.429Z] com.sun.javatest.regtest.agent.MainWrapper /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/KeyFactoryTests.d/main.1.jta
[2025-02-20T18:45:24.429Z]
[2025-02-20T18:45:24.429Z] TEST RESULT: Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.KeyFactoryTests failed with explanantion of 22946 chars long
[2025-02-20T18:45:24.429Z] --------------------------------------------------
[2025-02-20T18:45:43.392Z] TEST: cryptotest/tests/KeyPairGeneratorTests.java
[2025-02-20T18:45:43.392Z] TEST JDK: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:45:43.392Z]
[2025-02-20T18:45:43.392Z] ACTION: build -- Passed. Build successful
[2025-02-20T18:45:43.392Z] REASON: User specified action: run build cryptotest.tests.KeyPairGeneratorTests cryptotest.Settings cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.TestResult
[2025-02-20T18:45:43.392Z] TIME: 2.499 seconds
[2025-02-20T18:45:43.392Z] messages:
[2025-02-20T18:45:43.392Z] command: build cryptotest.tests.KeyPairGeneratorTests cryptotest.Settings cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.TestResult
[2025-02-20T18:45:43.393Z] reason: User specified action: run build cryptotest.tests.KeyPairGeneratorTests cryptotest.Settings cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.TestResult
[2025-02-20T18:45:43.393Z] started: Thu Feb 20 18:45:34 GMT 2025
[2025-02-20T18:45:43.393Z] Test directory:
[2025-02-20T18:45:43.393Z] compile: cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.393Z] finished: Thu Feb 20 18:45:37 GMT 2025
[2025-02-20T18:45:43.393Z] elapsed time (seconds): 2.499
[2025-02-20T18:45:43.393Z]
[2025-02-20T18:45:43.393Z] ACTION: compile -- Passed. Compilation successful
[2025-02-20T18:45:43.393Z] REASON: .class file out of date or does not exist
[2025-02-20T18:45:43.393Z] TIME: 2.498 seconds
[2025-02-20T18:45:43.393Z] messages:
[2025-02-20T18:45:43.393Z] command: compile /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyPairGeneratorTests.java
[2025-02-20T18:45:43.393Z] reason: .class file out of date or does not exist
[2025-02-20T18:45:43.393Z] started: Thu Feb 20 18:45:34 GMT 2025
[2025-02-20T18:45:43.393Z] Additional options from @modules: --add-modules java.base
[2025-02-20T18:45:43.393Z] Mode: othervm
[2025-02-20T18:45:43.393Z] finished: Thu Feb 20 18:45:37 GMT 2025
[2025-02-20T18:45:43.393Z] elapsed time (seconds): 2.498
[2025-02-20T18:45:43.393Z] configuration:
[2025-02-20T18:45:43.393Z] javac compilation environment
[2025-02-20T18:45:43.393Z] add modules: java.base
[2025-02-20T18:45:43.393Z] source path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:45:43.393Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T18:45:43.393Z] class path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:45:43.393Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests
[2025-02-20T18:45:43.393Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes
[2025-02-20T18:45:43.393Z]
[2025-02-20T18:45:43.393Z] rerun:
[2025-02-20T18:45:43.393Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:45:43.393Z] DISPLAY=:0 \
[2025-02-20T18:45:43.393Z] HOME=/home/jenkins \
[2025-02-20T18:45:43.393Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:45:43.393Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac \
[2025-02-20T18:45:43.393Z] -J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:43.393Z] -J-Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:43.393Z] -J-Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:43.393Z] -J-Dtest.compiler.opts= \
[2025-02-20T18:45:43.393Z] -J-Dtest.java.opts= \
[2025-02-20T18:45:43.393Z] -J-Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:43.393Z] -J-Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:43.393Z] -J-Dtest.timeout.factor=2.0 \
[2025-02-20T18:45:43.393Z] -J-Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:43.393Z] -J-Dtest.name=cryptotest/tests/KeyPairGeneratorTests.java \
[2025-02-20T18:45:43.393Z] -J-Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyPairGeneratorTests.java \
[2025-02-20T18:45:43.393Z] -J-Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:45:43.393Z] -J-Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:43.393Z] -J-Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:43.393Z] -J-Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:45:43.393Z] -J-Dtest.modules=java.base/java.security:open \
[2025-02-20T18:45:43.393Z] --add-modules java.base \
[2025-02-20T18:45:43.393Z] -d /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:43.393Z] -sourcepath /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:43.393Z] -classpath /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyPairGeneratorTests.java
[2025-02-20T18:45:43.393Z] STDOUT:
[2025-02-20T18:45:43.393Z] STDERR:
[2025-02-20T18:45:43.393Z]
[2025-02-20T18:45:43.393Z] ACTION: build -- Passed. All files up to date
[2025-02-20T18:45:43.393Z] REASON: Named class compiled on demand
[2025-02-20T18:45:43.393Z] TIME: 0.0 seconds
[2025-02-20T18:45:43.393Z] messages:
[2025-02-20T18:45:43.393Z] command: build cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.393Z] reason: Named class compiled on demand
[2025-02-20T18:45:43.393Z] started: Thu Feb 20 18:45:37 GMT 2025
[2025-02-20T18:45:43.393Z] finished: Thu Feb 20 18:45:37 GMT 2025
[2025-02-20T18:45:43.393Z] elapsed time (seconds): 0.0
[2025-02-20T18:45:43.393Z]
[2025-02-20T18:45:43.393Z] ACTION: main -- Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.KeyPairGeneratorTests failed with explanantion of 19445 chars long
[2025-02-20T18:45:43.393Z] REASON: User specified action: run main/othervm cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.393Z] TIME: 5.085 seconds
[2025-02-20T18:45:43.393Z] messages:
[2025-02-20T18:45:43.393Z] command: main cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.393Z] reason: User specified action: run main/othervm cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.393Z] started: Thu Feb 20 18:45:37 GMT 2025
[2025-02-20T18:45:43.393Z] Mode: othervm [/othervm specified]
[2025-02-20T18:45:43.393Z] Additional options from @modules: --add-modules java.base --add-opens java.base/java.security=ALL-UNNAMED
[2025-02-20T18:45:43.393Z] finished: Thu Feb 20 18:45:42 GMT 2025
[2025-02-20T18:45:43.393Z] elapsed time (seconds): 5.085
[2025-02-20T18:45:43.393Z] configuration:
[2025-02-20T18:45:43.393Z] Boot Layer
[2025-02-20T18:45:43.393Z] add modules: java.base
[2025-02-20T18:45:43.393Z] add opens: java.base/java.security ALL-UNNAMED
[2025-02-20T18:45:43.393Z]
[2025-02-20T18:45:43.393Z] STDOUT:
[2025-02-20T18:45:43.393Z] running: cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.393Z] 0) SUN: DSA~DSA (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 1) SUN: DSA~OID.1.2.840.10040.4.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 2) SUN: DSA~1.2.840.10040.4.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 3) SUN: DSA~1.3.14.3.2.12 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 4) SUN: ML-DSA-87~ML-DSA-87 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-87 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 5) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-87 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 6) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-87 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 7) SUN: ML-DSA-65~ML-DSA-65 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-65 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 8) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-65 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 9) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-65 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 10) SUN: ML-DSA-44~ML-DSA-44 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-44 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 11) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-44 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 12) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA-44 from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 13) SUN: ML-DSA~ML-DSA (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-DSA from SUN version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 14) SunRsaSign: RSA~RSA (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 15) SunRsaSign: RSA~OID.1.2.840.113549.1.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 16) SunRsaSign: RSA~1.2.840.113549.1.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 17) SunRsaSign: RSA~1.2.840.113549.1.1.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 18) SunRsaSign: RSASSA-PSS~RSASSA-PSS (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 19) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 20) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 21) SunRsaSign: RSASSA-PSS~PSS (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 22) SunEC: EC~EC (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 23) SunEC: EC~OID.1.2.840.10045.2.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 24) SunEC: EC~1.2.840.10045.2.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 25) SunEC: EC~EllipticCurve (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 26) SunEC: X448~X448 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 27) SunEC: X448~OID.1.3.101.111 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 28) SunEC: X448~1.3.101.111 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 29) SunEC: X25519~X25519 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 30) SunEC: X25519~OID.1.3.101.110 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 31) SunEC: X25519~1.3.101.110 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 32) SunEC: Ed25519~Ed25519 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 33) SunEC: Ed25519~OID.1.3.101.112 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 34) SunEC: Ed25519~1.3.101.112 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 35) SunEC: Ed448~Ed448 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 36) SunEC: Ed448~OID.1.3.101.113 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 37) SunEC: Ed448~1.3.101.113 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 38) SunEC: EdDSA~EdDSA (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 39) SunEC: XDH~XDH (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 40) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 41) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 42) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-1024 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-512 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 46) SunJCE: ML-KEM-768~ML-KEM-768 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 47) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 48) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM-768 from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] 49) SunJCE: DiffieHellman~DiffieHellman (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 50) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 51) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 52) SunJCE: DiffieHellman~DH (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] Passed
[2025-02-20T18:45:43.393Z] 53) SunJCE: ML-KEM~ML-KEM (KeyPairGenerator)
[2025-02-20T18:45:43.393Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.393Z] Error: ML-KEM from SunJCE version 25
[2025-02-20T18:45:43.393Z] Error
[2025-02-20T18:45:43.393Z] Total checks: 54, failed: 20
[2025-02-20T18:45:43.393Z] 20 KeyPairGenerator failed
[2025-02-20T18:45:43.393Z] ** failed runs: 0 **
[2025-02-20T18:45:43.393Z] ** failed inits: 0 **
[2025-02-20T18:45:43.393Z] ** error runs: 20 **
[2025-02-20T18:45:43.394Z] java.lang.Exception: 4) SUN: ML-DSA-87~ML-DSA-87 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 5) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 6) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 7) SUN: ML-DSA-65~ML-DSA-65 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 8) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 9) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 10) SUN: ML-DSA-44~ML-DSA-44 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 11) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 12) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 13) SUN: ML-DSA~ML-DSA (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 40) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 41) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 42) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.394Z] ... 5 more
[2025-02-20T18:45:43.394Z] java.lang.Exception: 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T18:45:43.394Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.394Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.394Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.394Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.394Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.394Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.394Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.394Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.395Z] ... 5 more
[2025-02-20T18:45:43.395Z] java.lang.Exception: 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.395Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.395Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.395Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.395Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.395Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.395Z] ... 5 more
[2025-02-20T18:45:43.395Z] java.lang.Exception: 46) SunJCE: ML-KEM-768~ML-KEM-768 (KeyPairGenerator)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.395Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.395Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.395Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.395Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.395Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.395Z] ... 5 more
[2025-02-20T18:45:43.395Z] java.lang.Exception: 47) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.395Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.395Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.395Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.395Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.395Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.395Z] ... 5 more
[2025-02-20T18:45:43.395Z] java.lang.Exception: 48) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.395Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.395Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.395Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.395Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.395Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.395Z] ... 5 more
[2025-02-20T18:45:43.395Z] java.lang.Exception: 53) SunJCE: ML-KEM~ML-KEM (KeyPairGenerator)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:57)
[2025-02-20T18:45:43.395Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.395Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.395Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T18:45:43.395Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T18:45:43.395Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T18:45:43.395Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:45:43.395Z] ... 5 more
[2025-02-20T18:45:43.395Z]
[2025-02-20T18:45:43.395Z] FAILED: cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T18:45:43.395Z] STDERR:
[2025-02-20T18:45:43.395Z] java.lang.RuntimeException: cryptotest.tests.KeyPairGeneratorTests failed with explanantion of 19445 chars long
[2025-02-20T18:45:43.395Z] at cryptotest.utils.TestResult.assertItself(TestResult.java:31)
[2025-02-20T18:45:43.395Z] at cryptotest.tests.KeyPairGeneratorTests.main(KeyPairGeneratorTests.java:60)
[2025-02-20T18:45:43.395Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:45:43.395Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:45:43.395Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:45:43.395Z]
[2025-02-20T18:45:43.395Z] JavaTest Message: Test threw exception: java.lang.RuntimeException: cryptotest.tests.KeyPairGeneratorTests failed with explanantion of 19445 chars long
[2025-02-20T18:45:43.395Z] JavaTest Message: shutting down test
[2025-02-20T18:45:43.395Z]
[2025-02-20T18:45:43.395Z] STATUS:Failed.`main' threw exception: java.lang.RuntimeException: cryptotest.tests.KeyPairGeneratorTests failed with explanantion of 19445 chars long
[2025-02-20T18:45:43.395Z] rerun:
[2025-02-20T18:45:43.395Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:45:43.395Z] DISPLAY=:0 \
[2025-02-20T18:45:43.395Z] HOME=/home/jenkins \
[2025-02-20T18:45:43.395Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:45:43.395Z] CLASSPATH=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/javatest.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/jtreg.jar \
[2025-02-20T18:45:43.395Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java \
[2025-02-20T18:45:43.395Z] -Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:43.395Z] -Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:43.395Z] -Dtest.compiler.opts= \
[2025-02-20T18:45:43.395Z] -Dtest.java.opts= \
[2025-02-20T18:45:43.395Z] -Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:43.395Z] -Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:45:43.395Z] -Dtest.timeout.factor=2.0 \
[2025-02-20T18:45:43.395Z] -Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:43.395Z] -Dtest.name=cryptotest/tests/KeyPairGeneratorTests.java \
[2025-02-20T18:45:43.395Z] -Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyPairGeneratorTests.java \
[2025-02-20T18:45:43.395Z] -Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:45:43.395Z] -Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:45:43.395Z] -Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:45:43.395Z] -Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:45:43.395Z] -Dtest.modules=java.base/java.security:open \
[2025-02-20T18:45:43.395Z] --add-modules java.base \
[2025-02-20T18:45:43.395Z] --add-opens java.base/java.security=ALL-UNNAMED \
[2025-02-20T18:45:43.395Z] -Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:45:43.395Z] com.sun.javatest.regtest.agent.MainWrapper /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/KeyPairGeneratorTests.d/main.0.jta
[2025-02-20T18:45:43.395Z]
[2025-02-20T18:45:43.395Z] TEST RESULT: Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.KeyPairGeneratorTests failed with explanantion of 19445 chars long
[2025-02-20T18:45:43.395Z] --------------------------------------------------
[2025-02-20T18:50:23.278Z] TEST: cryptotest/tests/SignatureTests.java
[2025-02-20T18:50:23.278Z] TEST JDK: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T18:50:23.278Z]
[2025-02-20T18:50:23.278Z] ACTION: build -- Passed. Build successful
[2025-02-20T18:50:23.278Z] REASON: User specified action: run build cryptotest.tests.SignatureTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:50:23.278Z] TIME: 2.508 seconds
[2025-02-20T18:50:23.278Z] messages:
[2025-02-20T18:50:23.278Z] command: build cryptotest.tests.SignatureTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:50:23.278Z] reason: User specified action: run build cryptotest.tests.SignatureTests cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.KeysNaiveGenerator cryptotest.utils.TestResult
[2025-02-20T18:50:23.278Z] started: Thu Feb 20 18:46:04 GMT 2025
[2025-02-20T18:50:23.278Z] Test directory:
[2025-02-20T18:50:23.278Z] compile: cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.278Z] finished: Thu Feb 20 18:46:06 GMT 2025
[2025-02-20T18:50:23.278Z] elapsed time (seconds): 2.508
[2025-02-20T18:50:23.278Z]
[2025-02-20T18:50:23.278Z] ACTION: compile -- Passed. Compilation successful
[2025-02-20T18:50:23.278Z] REASON: .class file out of date or does not exist
[2025-02-20T18:50:23.278Z] TIME: 2.507 seconds
[2025-02-20T18:50:23.278Z] messages:
[2025-02-20T18:50:23.278Z] command: compile /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SignatureTests.java
[2025-02-20T18:50:23.278Z] reason: .class file out of date or does not exist
[2025-02-20T18:50:23.278Z] started: Thu Feb 20 18:46:04 GMT 2025
[2025-02-20T18:50:23.278Z] Additional options from @modules: --add-modules java.base --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED
[2025-02-20T18:50:23.278Z] Mode: othervm
[2025-02-20T18:50:23.278Z] finished: Thu Feb 20 18:46:06 GMT 2025
[2025-02-20T18:50:23.278Z] elapsed time (seconds): 2.507
[2025-02-20T18:50:23.278Z] configuration:
[2025-02-20T18:50:23.278Z] javac compilation environment
[2025-02-20T18:50:23.278Z] add modules: java.base
[2025-02-20T18:50:23.278Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T18:50:23.278Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T18:50:23.278Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T18:50:23.278Z] source path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:50:23.278Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T18:50:23.278Z] class path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests
[2025-02-20T18:50:23.278Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests
[2025-02-20T18:50:23.278Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes
[2025-02-20T18:50:23.278Z]
[2025-02-20T18:50:23.278Z] rerun:
[2025-02-20T18:50:23.278Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:50:23.278Z] DISPLAY=:0 \
[2025-02-20T18:50:23.278Z] HOME=/home/jenkins \
[2025-02-20T18:50:23.278Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:50:23.278Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac \
[2025-02-20T18:50:23.278Z] -J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:50:23.279Z] -J-Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:50:23.279Z] -J-Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:50:23.279Z] -J-Dtest.compiler.opts= \
[2025-02-20T18:50:23.279Z] -J-Dtest.java.opts= \
[2025-02-20T18:50:23.279Z] -J-Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:50:23.279Z] -J-Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:50:23.279Z] -J-Dtest.timeout.factor=2.0 \
[2025-02-20T18:50:23.279Z] -J-Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:50:23.279Z] -J-Dtest.name=cryptotest/tests/SignatureTests.java \
[2025-02-20T18:50:23.279Z] -J-Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SignatureTests.java \
[2025-02-20T18:50:23.279Z] -J-Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:50:23.279Z] -J-Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:50:23.279Z] -J-Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:50:23.279Z] -J-Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:50:23.279Z] -J-Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl' \
[2025-02-20T18:50:23.279Z] @/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/SignatureTests.d/compile.0.jta
[2025-02-20T18:50:23.279Z] STDOUT:
[2025-02-20T18:50:23.279Z] STDERR:
[2025-02-20T18:50:23.279Z] Note: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SignatureTests.java uses or overrides a deprecated API.
[2025-02-20T18:50:23.279Z] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T18:50:23.279Z]
[2025-02-20T18:50:23.279Z] ACTION: build -- Passed. All files up to date
[2025-02-20T18:50:23.279Z] REASON: Named class compiled on demand
[2025-02-20T18:50:23.279Z] TIME: 0.0 seconds
[2025-02-20T18:50:23.279Z] messages:
[2025-02-20T18:50:23.279Z] command: build cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.279Z] reason: Named class compiled on demand
[2025-02-20T18:50:23.279Z] started: Thu Feb 20 18:46:06 GMT 2025
[2025-02-20T18:50:23.279Z] finished: Thu Feb 20 18:46:06 GMT 2025
[2025-02-20T18:50:23.279Z] elapsed time (seconds): 0.0
[2025-02-20T18:50:23.279Z]
[2025-02-20T18:50:23.279Z] ACTION: main -- Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.SignatureTests failed with explanantion of 14581 chars long
[2025-02-20T18:50:23.279Z] REASON: User specified action: run main/othervm/timeout=480 cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.279Z] TIME: 241.759 seconds
[2025-02-20T18:50:23.279Z] messages:
[2025-02-20T18:50:23.279Z] command: main cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.279Z] reason: User specified action: run main/othervm/timeout=480 cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.279Z] started: Thu Feb 20 18:46:06 GMT 2025
[2025-02-20T18:50:23.279Z] Mode: othervm [/othervm specified]
[2025-02-20T18:50:23.279Z] Additional options from @modules: --add-modules java.base --add-opens java.base/java.security=ALL-UNNAMED --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED
[2025-02-20T18:50:23.279Z] finished: Thu Feb 20 18:50:08 GMT 2025
[2025-02-20T18:50:23.279Z] elapsed time (seconds): 241.759
[2025-02-20T18:50:23.279Z] configuration:
[2025-02-20T18:50:23.279Z] Boot Layer
[2025-02-20T18:50:23.279Z] add modules: java.base
[2025-02-20T18:50:23.279Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T18:50:23.279Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T18:50:23.279Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T18:50:23.279Z] add opens: java.base/java.security ALL-UNNAMED
[2025-02-20T18:50:23.279Z]
[2025-02-20T18:50:23.279Z] STDOUT:
[2025-02-20T18:50:23.279Z] running: cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.279Z] 0) SUN: ML-DSA-65~ML-DSA-65 (Signature)
[2025-02-20T18:50:23.279Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.279Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T18:50:23.279Z] Failed
[2025-02-20T18:50:23.279Z] 1) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T18:50:23.279Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.279Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T18:50:23.279Z] Failed
[2025-02-20T18:50:23.279Z] 2) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T18:50:23.279Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.279Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T18:50:23.279Z] Failed
[2025-02-20T18:50:23.279Z] 3) SUN: SHA3-256withDSAinP1363Format~SHA3-256withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 4) SUN: SHA512withDSAinP1363Format~SHA512withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 5) SUN: SHA3-512withDSAinP1363Format~SHA3-512withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 6) SUN: SHA1withDSA~SHA1withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 7) SUN: SHA1withDSA~OID.1.2.840.10040.4.3 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 8) SUN: SHA1withDSA~1.2.840.10040.4.3 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 9) SUN: SHA1withDSA~DSS (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 10) SUN: SHA1withDSA~1.3.14.3.2.13 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 11) SUN: SHA1withDSA~1.3.14.3.2.27 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 12) SUN: SHA1withDSA~DSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 13) SUN: SHA1withDSA~SHA/DSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 14) SUN: SHA1withDSA~SHA-1/DSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 15) SUN: SHA1withDSA~SHA1/DSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 16) SUN: SHA1withDSA~SHAwithDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 17) SUN: SHA1withDSA~DSAWithSHA1 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 18) SUN: SHA1withDSAinP1363Format~SHA1withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 19) SUN: SHA256withDSAinP1363Format~SHA256withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 20) SUN: SHA3-224withDSAinP1363Format~SHA3-224withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 21) SUN: SHA384withDSA~SHA384withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 22) SUN: SHA384withDSA~OID.2.16.840.1.101.3.4.3.3 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 23) SUN: SHA384withDSA~2.16.840.1.101.3.4.3.3 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 24) SUN: SHA3-384withDSA~SHA3-384withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 25) SUN: SHA3-384withDSA~OID.2.16.840.1.101.3.4.3.7 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 26) SUN: SHA3-384withDSA~2.16.840.1.101.3.4.3.7 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 27) SUN: SHA3-512withDSA~SHA3-512withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 28) SUN: SHA3-512withDSA~OID.2.16.840.1.101.3.4.3.8 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 29) SUN: SHA3-512withDSA~2.16.840.1.101.3.4.3.8 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 30) SUN: ML-DSA-87~ML-DSA-87 (Signature)
[2025-02-20T18:50:23.279Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.279Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T18:50:23.279Z] Failed
[2025-02-20T18:50:23.279Z] 31) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T18:50:23.279Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.279Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T18:50:23.279Z] Failed
[2025-02-20T18:50:23.279Z] 32) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T18:50:23.279Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.279Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T18:50:23.279Z] Failed
[2025-02-20T18:50:23.279Z] 33) SUN: SHA512withDSA~SHA512withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 34) SUN: SHA512withDSA~OID.2.16.840.1.101.3.4.3.4 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 35) SUN: SHA512withDSA~2.16.840.1.101.3.4.3.4 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 36) SUN: SHA3-224withDSA~SHA3-224withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 37) SUN: SHA3-224withDSA~OID.2.16.840.1.101.3.4.3.5 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 38) SUN: SHA3-224withDSA~2.16.840.1.101.3.4.3.5 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 39) SUN: SHA3-256withDSA~SHA3-256withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 40) SUN: SHA3-256withDSA~OID.2.16.840.1.101.3.4.3.6 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 41) SUN: SHA3-256withDSA~2.16.840.1.101.3.4.3.6 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 42) SUN: SHA224withDSA~SHA224withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 43) SUN: SHA224withDSA~OID.2.16.840.1.101.3.4.3.1 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 44) SUN: SHA224withDSA~2.16.840.1.101.3.4.3.1 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 45) SUN: SHA256withDSA~SHA256withDSA (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 46) SUN: SHA256withDSA~OID.2.16.840.1.101.3.4.3.2 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.279Z] 47) SUN: SHA256withDSA~2.16.840.1.101.3.4.3.2 (Signature)
[2025-02-20T18:50:23.279Z] Passed
[2025-02-20T18:50:23.280Z] 48) SUN: SHA384withDSAinP1363Format~SHA384withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 49) SUN: SHA3-384withDSAinP1363Format~SHA3-384withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 50) SUN: NONEwithDSAinP1363Format~NONEwithDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 51) SUN: ML-DSA-44~ML-DSA-44 (Signature)
[2025-02-20T18:50:23.280Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.280Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T18:50:23.280Z] Failed
[2025-02-20T18:50:23.280Z] 52) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T18:50:23.280Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.280Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T18:50:23.280Z] Failed
[2025-02-20T18:50:23.280Z] 53) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T18:50:23.280Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.280Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T18:50:23.280Z] Failed
[2025-02-20T18:50:23.280Z] 54) SUN: NONEwithDSA~NONEwithDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 55) SUN: NONEwithDSA~RawDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 56) SUN: HSS/LMS~HSS/LMS (Signature)
[2025-02-20T18:50:23.280Z] Ignored
[2025-02-20T18:50:23.280Z] 57) SUN: HSS/LMS~OID.1.2.840.113549.1.9.16.3.17 (Signature)
[2025-02-20T18:50:23.280Z] Ignored
[2025-02-20T18:50:23.280Z] 58) SUN: HSS/LMS~1.2.840.113549.1.9.16.3.17 (Signature)
[2025-02-20T18:50:23.280Z] Ignored
[2025-02-20T18:50:23.280Z] 59) SUN: SHA224withDSAinP1363Format~SHA224withDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 60) SUN: ML-DSA~ML-DSA (Signature)
[2025-02-20T18:50:23.280Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.280Z] failed to use: ML-DSA from SUN version 25
[2025-02-20T18:50:23.280Z] Failed
[2025-02-20T18:50:23.280Z] 61) SunRsaSign: RSASSA-PSS~RSASSA-PSS (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 62) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 63) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 64) SunRsaSign: RSASSA-PSS~PSS (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 65) SunRsaSign: SHA224withRSA~SHA224withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 66) SunRsaSign: SHA224withRSA~OID.1.2.840.113549.1.1.14 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 67) SunRsaSign: SHA224withRSA~1.2.840.113549.1.1.14 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 68) SunRsaSign: SHA3-224withRSA~SHA3-224withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 69) SunRsaSign: SHA3-224withRSA~OID.2.16.840.1.101.3.4.3.13 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 70) SunRsaSign: SHA3-224withRSA~2.16.840.1.101.3.4.3.13 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 71) SunRsaSign: SHA1withRSA~SHA1withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 72) SunRsaSign: SHA1withRSA~OID.1.2.840.113549.1.1.5 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 73) SunRsaSign: SHA1withRSA~1.2.840.113549.1.1.5 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 74) SunRsaSign: SHA1withRSA~1.3.14.3.2.29 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 75) SunRsaSign: MD5withRSA~MD5withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 76) SunRsaSign: MD5withRSA~OID.1.2.840.113549.1.1.4 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 77) SunRsaSign: MD5withRSA~1.2.840.113549.1.1.4 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 78) SunRsaSign: MD2withRSA~MD2withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 79) SunRsaSign: MD2withRSA~OID.1.2.840.113549.1.1.2 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 80) SunRsaSign: MD2withRSA~1.2.840.113549.1.1.2 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 81) SunRsaSign: SHA256withRSA~SHA256withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 82) SunRsaSign: SHA256withRSA~OID.1.2.840.113549.1.1.11 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 83) SunRsaSign: SHA256withRSA~1.2.840.113549.1.1.11 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 84) SunRsaSign: SHA384withRSA~SHA384withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 85) SunRsaSign: SHA384withRSA~OID.1.2.840.113549.1.1.12 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 86) SunRsaSign: SHA384withRSA~1.2.840.113549.1.1.12 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 87) SunRsaSign: SHA3-256withRSA~SHA3-256withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 88) SunRsaSign: SHA3-256withRSA~OID.2.16.840.1.101.3.4.3.14 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 89) SunRsaSign: SHA3-256withRSA~2.16.840.1.101.3.4.3.14 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 90) SunRsaSign: SHA3-384withRSA~SHA3-384withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 91) SunRsaSign: SHA3-384withRSA~OID.2.16.840.1.101.3.4.3.15 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 92) SunRsaSign: SHA3-384withRSA~2.16.840.1.101.3.4.3.15 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 93) SunRsaSign: SHA3-512withRSA~SHA3-512withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 94) SunRsaSign: SHA3-512withRSA~OID.2.16.840.1.101.3.4.3.16 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 95) SunRsaSign: SHA3-512withRSA~2.16.840.1.101.3.4.3.16 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 96) SunRsaSign: SHA512/224withRSA~SHA512/224withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 97) SunRsaSign: SHA512/224withRSA~OID.1.2.840.113549.1.1.15 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 98) SunRsaSign: SHA512/224withRSA~1.2.840.113549.1.1.15 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 99) SunRsaSign: SHA512/256withRSA~SHA512/256withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 100) SunRsaSign: SHA512/256withRSA~OID.1.2.840.113549.1.1.16 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 101) SunRsaSign: SHA512/256withRSA~1.2.840.113549.1.1.16 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 102) SunRsaSign: SHA512withRSA~SHA512withRSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 103) SunRsaSign: SHA512withRSA~OID.1.2.840.113549.1.1.13 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 104) SunRsaSign: SHA512withRSA~1.2.840.113549.1.1.13 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 105) SunEC: Ed448~Ed448 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 106) SunEC: Ed448~OID.1.3.101.113 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 107) SunEC: Ed448~1.3.101.113 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 108) SunEC: Ed25519~Ed25519 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 109) SunEC: Ed25519~OID.1.3.101.112 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 110) SunEC: Ed25519~1.3.101.112 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 111) SunEC: EdDSA~EdDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 112) SunEC: SHA256withECDSA~SHA256withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 113) SunEC: SHA256withECDSA~OID.1.2.840.10045.4.3.2 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 114) SunEC: SHA256withECDSA~1.2.840.10045.4.3.2 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 115) SunEC: SHA3-512withECDSA~SHA3-512withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 116) SunEC: SHA3-512withECDSA~OID.2.16.840.1.101.3.4.3.12 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 117) SunEC: SHA3-512withECDSA~2.16.840.1.101.3.4.3.12 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 118) SunEC: SHA224withECDSAinP1363Format~SHA224withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 119) SunEC: SHA256withECDSAinP1363Format~SHA256withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 120) SunEC: SHA3-224withECDSA~SHA3-224withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 121) SunEC: SHA3-224withECDSA~OID.2.16.840.1.101.3.4.3.9 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 122) SunEC: SHA3-224withECDSA~2.16.840.1.101.3.4.3.9 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 123) SunEC: SHA3-256withECDSAinP1363Format~SHA3-256withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 124) SunEC: SHA3-384withECDSA~SHA3-384withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 125) SunEC: SHA3-384withECDSA~OID.2.16.840.1.101.3.4.3.11 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 126) SunEC: SHA3-384withECDSA~2.16.840.1.101.3.4.3.11 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 127) SunEC: SHA224withECDSA~SHA224withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 128) SunEC: SHA224withECDSA~OID.1.2.840.10045.4.3.1 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 129) SunEC: SHA224withECDSA~1.2.840.10045.4.3.1 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 130) SunEC: SHA384withECDSA~SHA384withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 131) SunEC: SHA384withECDSA~OID.1.2.840.10045.4.3.3 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 132) SunEC: SHA384withECDSA~1.2.840.10045.4.3.3 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 133) SunEC: SHA512withECDSA~SHA512withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 134) SunEC: SHA512withECDSA~OID.1.2.840.10045.4.3.4 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 135) SunEC: SHA512withECDSA~1.2.840.10045.4.3.4 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 136) SunEC: SHA3-256withECDSA~SHA3-256withECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 137) SunEC: SHA3-256withECDSA~OID.2.16.840.1.101.3.4.3.10 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 138) SunEC: SHA3-256withECDSA~2.16.840.1.101.3.4.3.10 (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 139) SunEC: SHA3-384withECDSAinP1363Format~SHA3-384withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.280Z] 140) SunEC: NONEwithECDSA~NONEwithECDSA (Signature)
[2025-02-20T18:50:23.280Z] Passed
[2025-02-20T18:50:23.281Z] 141) SunEC: NONEwithECDSAinP1363Format~NONEwithECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 142) SunEC: SHA3-224withECDSAinP1363Format~SHA3-224withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 143) SunEC: SHA3-512withECDSAinP1363Format~SHA3-512withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 144) SunEC: SHA384withECDSAinP1363Format~SHA384withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 145) SunEC: SHA512withECDSAinP1363Format~SHA512withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 146) SunEC: SHA1withECDSA~SHA1withECDSA (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 147) SunEC: SHA1withECDSA~OID.1.2.840.10045.4.1 (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 148) SunEC: SHA1withECDSA~1.2.840.10045.4.1 (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 149) SunEC: SHA1withECDSAinP1363Format~SHA1withECDSAinP1363Format (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] 150) SunJSSE: MD5andSHA1withRSA~MD5andSHA1withRSA (Signature)
[2025-02-20T18:50:23.281Z] Passed
[2025-02-20T18:50:23.281Z] Total checks: 151, failed: 10
[2025-02-20T18:50:23.281Z] 10 Signature failed
[2025-02-20T18:50:23.281Z] ** failed runs: 10 **
[2025-02-20T18:50:23.281Z] java.lang.Exception: 0) SUN: ML-DSA-65~ML-DSA-65 (Signature)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.281Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.281Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.281Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.281Z] ... 5 more
[2025-02-20T18:50:23.281Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.281Z] ... 6 more
[2025-02-20T18:50:23.281Z] java.lang.Exception: 1) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.281Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.281Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.281Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.281Z] ... 5 more
[2025-02-20T18:50:23.281Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.281Z] ... 6 more
[2025-02-20T18:50:23.281Z] java.lang.Exception: 2) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.281Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.281Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.281Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.281Z] ... 5 more
[2025-02-20T18:50:23.281Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.281Z] ... 6 more
[2025-02-20T18:50:23.281Z] java.lang.Exception: 30) SUN: ML-DSA-87~ML-DSA-87 (Signature)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.281Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.281Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.281Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.281Z] ... 5 more
[2025-02-20T18:50:23.281Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.281Z] ... 6 more
[2025-02-20T18:50:23.281Z] java.lang.Exception: 31) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.281Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.281Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.281Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.281Z] ... 5 more
[2025-02-20T18:50:23.281Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.281Z] ... 6 more
[2025-02-20T18:50:23.281Z] java.lang.Exception: 32) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.281Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.281Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.281Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.281Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.281Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.281Z] ... 5 more
[2025-02-20T18:50:23.281Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.281Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.281Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.281Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.281Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.281Z] ... 6 more
[2025-02-20T18:50:23.282Z] java.lang.Exception: 51) SUN: ML-DSA-44~ML-DSA-44 (Signature)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.282Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.282Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.282Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.282Z] ... 5 more
[2025-02-20T18:50:23.282Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.282Z] ... 6 more
[2025-02-20T18:50:23.282Z] java.lang.Exception: 52) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.282Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.282Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.282Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.282Z] ... 5 more
[2025-02-20T18:50:23.282Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.282Z] ... 6 more
[2025-02-20T18:50:23.282Z] java.lang.Exception: 53) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.282Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.282Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.282Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.282Z] ... 5 more
[2025-02-20T18:50:23.282Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.282Z] ... 6 more
[2025-02-20T18:50:23.282Z] java.lang.Exception: 60) SUN: ML-DSA~ML-DSA (Signature)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:67)
[2025-02-20T18:50:23.282Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.282Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.282Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T18:50:23.282Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T18:50:23.282Z] ... 5 more
[2025-02-20T18:50:23.282Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T18:50:23.282Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T18:50:23.282Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T18:50:23.282Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T18:50:23.282Z] ... 6 more
[2025-02-20T18:50:23.282Z] ** failed inits: 0 **
[2025-02-20T18:50:23.282Z] ** error runs: 0 **
[2025-02-20T18:50:23.282Z]
[2025-02-20T18:50:23.282Z] FAILED: cryptotest.tests.SignatureTests
[2025-02-20T18:50:23.282Z] STDERR:
[2025-02-20T18:50:23.282Z] java.lang.RuntimeException: cryptotest.tests.SignatureTests failed with explanantion of 14581 chars long
[2025-02-20T18:50:23.282Z] at cryptotest.utils.TestResult.assertItself(TestResult.java:31)
[2025-02-20T18:50:23.282Z] at cryptotest.tests.SignatureTests.main(SignatureTests.java:70)
[2025-02-20T18:50:23.282Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T18:50:23.282Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T18:50:23.282Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T18:50:23.282Z]
[2025-02-20T18:50:23.282Z] JavaTest Message: Test threw exception: java.lang.RuntimeException: cryptotest.tests.SignatureTests failed with explanantion of 14581 chars long
[2025-02-20T18:50:23.282Z] JavaTest Message: shutting down test
[2025-02-20T18:50:23.282Z]
[2025-02-20T18:50:23.282Z] STATUS:Failed.`main' threw exception: java.lang.RuntimeException: cryptotest.tests.SignatureTests failed with explanantion of 14581 chars long
[2025-02-20T18:50:23.282Z] rerun:
[2025-02-20T18:50:23.282Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T18:50:23.282Z] DISPLAY=:0 \
[2025-02-20T18:50:23.282Z] HOME=/home/jenkins \
[2025-02-20T18:50:23.282Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T18:50:23.282Z] CLASSPATH=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/javatest.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/jtreg.jar \
[2025-02-20T18:50:23.282Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java \
[2025-02-20T18:50:23.282Z] -Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:50:23.282Z] -Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:50:23.282Z] -Dtest.compiler.opts= \
[2025-02-20T18:50:23.282Z] -Dtest.java.opts= \
[2025-02-20T18:50:23.282Z] -Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:50:23.282Z] -Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T18:50:23.282Z] -Dtest.timeout.factor=2.0 \
[2025-02-20T18:50:23.282Z] -Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:50:23.282Z] -Dtest.name=cryptotest/tests/SignatureTests.java \
[2025-02-20T18:50:23.282Z] -Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SignatureTests.java \
[2025-02-20T18:50:23.282Z] -Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests \
[2025-02-20T18:50:23.282Z] -Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T18:50:23.282Z] -Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests \
[2025-02-20T18:50:23.283Z] -Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest/tests:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T18:50:23.283Z] -Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl' \
[2025-02-20T18:50:23.283Z] --add-modules java.base \
[2025-02-20T18:50:23.283Z] --add-opens java.base/java.security=ALL-UNNAMED \
[2025-02-20T18:50:23.283Z] --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED \
[2025-02-20T18:50:23.283Z] --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED \
[2025-02-20T18:50:23.283Z] --add-exports java.base/sun.security.ssl=ALL-UNNAMED \
[2025-02-20T18:50:23.283Z] -Dcryptotests.skipAgentTests=1 \
[2025-02-20T18:50:23.283Z] com.sun.javatest.regtest.agent.MainWrapper /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/tests/SignatureTests.d/main.1.jta
[2025-02-20T18:50:23.283Z]
[2025-02-20T18:50:23.283Z] TEST RESULT: Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: cryptotest.tests.SignatureTests failed with explanantion of 14581 chars long
[2025-02-20T18:50:23.283Z] --------------------------------------------------
[2025-02-20T19:03:51.898Z] TEST: cryptotest/CryptoTest.java
[2025-02-20T19:03:51.898Z] TEST JDK: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image
[2025-02-20T19:03:51.898Z]
[2025-02-20T19:03:51.898Z] ACTION: build -- Passed. Build successful
[2025-02-20T19:03:51.898Z] REASON: User specified action: run build cryptotest.CryptoTest cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.tests.AlgorithmParameterGeneratorTests cryptotest.tests.AlgorithmParametersTests cryptotest.tests.CertificateFactoryTests cryptotest.tests.CertPathBuilderTests cryptotest.tests.CertPathValidatorTests cryptotest.tests.CertStoreTests cryptotest.tests.CipherTests cryptotest.tests.ConfigurationTests cryptotest.tests.GssApiMechanismTests cryptotest.tests.KEMTests cryptotest.tests.KeyAgreementTests cryptotest.tests.KeyFactoryTests cryptotest.tests.KeyGeneratorTests cryptotest.tests.KeyInfoFactoryTests cryptotest.tests.KeyManagerFactoryTests cryptotest.tests.KeyPairGeneratorTests cryptotest.tests.KeyStoreTests cryptotest.tests.MacTests cryptotest.tests.MessageDigestTests cryptotest.tests.PolicyTests cryptotest.tests.SaslClientFactoryTests cryptotest.tests.SaslServerFactoryBase cryptotest.tests.SaslServerFactoryTests cryptotest.tests.SaslServerFactoryGssapiTest cryptotest.tests.SecretKeyFactoryTests cryptotest.tests.SecureRandomTests cryptotest.tests.SignatureTests cryptotest.tests.SSLContextTests cryptotest.tests.TerminalFactoryTests cryptotest.tests.TestProviders cryptotest.tests.TestServices cryptotest.tests.TransformServiceTests cryptotest.tests.TrustManagerFactoryTests cryptotest.tests.XMLSignatureFactoryTests cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.ClassFinder cryptotest.utils.KeysNaiveGenerator cryptotest.utils.Misc cryptotest.utils.TestResult cryptotest.utils.Xml
[2025-02-20T19:03:51.898Z] TIME: 7.361 seconds
[2025-02-20T19:03:51.898Z] messages:
[2025-02-20T19:03:51.898Z] command: build cryptotest.CryptoTest cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.tests.AlgorithmParameterGeneratorTests cryptotest.tests.AlgorithmParametersTests cryptotest.tests.CertificateFactoryTests cryptotest.tests.CertPathBuilderTests cryptotest.tests.CertPathValidatorTests cryptotest.tests.CertStoreTests cryptotest.tests.CipherTests cryptotest.tests.ConfigurationTests cryptotest.tests.GssApiMechanismTests cryptotest.tests.KEMTests cryptotest.tests.KeyAgreementTests cryptotest.tests.KeyFactoryTests cryptotest.tests.KeyGeneratorTests cryptotest.tests.KeyInfoFactoryTests cryptotest.tests.KeyManagerFactoryTests cryptotest.tests.KeyPairGeneratorTests cryptotest.tests.KeyStoreTests cryptotest.tests.MacTests cryptotest.tests.MessageDigestTests cryptotest.tests.PolicyTests cryptotest.tests.SaslClientFactoryTests cryptotest.tests.SaslServerFactoryBase cryptotest.tests.SaslServerFactoryTests cryptotest.tests.SaslServerFactoryGssapiTest cryptotest.tests.SecretKeyFactoryTests cryptotest.tests.SecureRandomTests cryptotest.tests.SignatureTests cryptotest.tests.SSLContextTests cryptotest.tests.TerminalFactoryTests cryptotest.tests.TestProviders cryptotest.tests.TestServices cryptotest.tests.TransformServiceTests cryptotest.tests.TrustManagerFactoryTests cryptotest.tests.XMLSignatureFactoryTests cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.ClassFinder cryptotest.utils.KeysNaiveGenerator cryptotest.utils.Misc cryptotest.utils.TestResult cryptotest.utils.Xml
[2025-02-20T19:03:51.898Z] reason: User specified action: run build cryptotest.CryptoTest cryptotest.Settings cryptotest.utils.AlgorithmIgnoredException cryptotest.tests.AlgorithmParameterGeneratorTests cryptotest.tests.AlgorithmParametersTests cryptotest.tests.CertificateFactoryTests cryptotest.tests.CertPathBuilderTests cryptotest.tests.CertPathValidatorTests cryptotest.tests.CertStoreTests cryptotest.tests.CipherTests cryptotest.tests.ConfigurationTests cryptotest.tests.GssApiMechanismTests cryptotest.tests.KEMTests cryptotest.tests.KeyAgreementTests cryptotest.tests.KeyFactoryTests cryptotest.tests.KeyGeneratorTests cryptotest.tests.KeyInfoFactoryTests cryptotest.tests.KeyManagerFactoryTests cryptotest.tests.KeyPairGeneratorTests cryptotest.tests.KeyStoreTests cryptotest.tests.MacTests cryptotest.tests.MessageDigestTests cryptotest.tests.PolicyTests cryptotest.tests.SaslClientFactoryTests cryptotest.tests.SaslServerFactoryBase cryptotest.tests.SaslServerFactoryTests cryptotest.tests.SaslServerFactoryGssapiTest cryptotest.tests.SecretKeyFactoryTests cryptotest.tests.SecureRandomTests cryptotest.tests.SignatureTests cryptotest.tests.SSLContextTests cryptotest.tests.TerminalFactoryTests cryptotest.tests.TestProviders cryptotest.tests.TestServices cryptotest.tests.TransformServiceTests cryptotest.tests.TrustManagerFactoryTests cryptotest.tests.XMLSignatureFactoryTests cryptotest.utils.AlgorithmInstantiationException cryptotest.utils.AlgorithmRunException cryptotest.utils.AlgorithmTest cryptotest.utils.ClassFinder cryptotest.utils.KeysNaiveGenerator cryptotest.utils.Misc cryptotest.utils.TestResult cryptotest.utils.Xml
[2025-02-20T19:03:51.898Z] started: Thu Feb 20 18:50:26 GMT 2025
[2025-02-20T19:03:51.898Z] Library /:
[2025-02-20T19:03:51.898Z] compile: cryptotest.tests.AlgorithmParameterGeneratorTests, cryptotest.tests.AlgorithmParametersTests, cryptotest.tests.CertificateFactoryTests, cryptotest.tests.CertPathBuilderTests, cryptotest.tests.CertPathValidatorTests, cryptotest.tests.CertStoreTests, cryptotest.tests.CipherTests, cryptotest.tests.ConfigurationTests, cryptotest.tests.GssApiMechanismTests, cryptotest.tests.KEMTests, cryptotest.tests.KeyAgreementTests, cryptotest.tests.KeyFactoryTests, cryptotest.tests.KeyGeneratorTests, cryptotest.tests.KeyInfoFactoryTests, cryptotest.tests.KeyManagerFactoryTests, cryptotest.tests.KeyPairGeneratorTests, cryptotest.tests.KeyStoreTests, cryptotest.tests.MacTests, cryptotest.tests.MessageDigestTests, cryptotest.tests.PolicyTests, cryptotest.tests.SaslClientFactoryTests, cryptotest.tests.SaslServerFactoryBase, cryptotest.tests.SaslServerFactoryTests, cryptotest.tests.SaslServerFactoryGssapiTest, cryptotest.tests.SecretKeyFactoryTests, cryptotest.tests.SecureRandomTests, cryptotest.tests.SignatureTests, cryptotest.tests.SSLContextTests, cryptotest.tests.TerminalFactoryTests, cryptotest.tests.TestProviders, cryptotest.tests.TransformServiceTests, cryptotest.tests.TrustManagerFactoryTests, cryptotest.tests.XMLSignatureFactoryTests
[2025-02-20T19:03:51.898Z] Test directory:
[2025-02-20T19:03:51.898Z] compile: cryptotest.CryptoTest, cryptotest.Settings
[2025-02-20T19:03:51.898Z] finished: Thu Feb 20 18:50:33 GMT 2025
[2025-02-20T19:03:51.898Z] elapsed time (seconds): 7.361
[2025-02-20T19:03:51.898Z]
[2025-02-20T19:03:51.898Z] ACTION: compile -- Passed. Compilation successful
[2025-02-20T19:03:51.898Z] REASON: .class file out of date or does not exist
[2025-02-20T19:03:51.898Z] TIME: 4.452 seconds
[2025-02-20T19:03:51.898Z] messages:
[2025-02-20T19:03:51.899Z] command: compile /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/AlgorithmParameterGeneratorTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/AlgorithmParametersTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/CertificateFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/CertPathBuilderTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/CertPathValidatorTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/CertStoreTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/CipherTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/ConfigurationTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/GssApiMechanismTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KEMTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyAgreementTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyGeneratorTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyInfoFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyManagerFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyPairGeneratorTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/KeyStoreTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/MacTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/MessageDigestTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/PolicyTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SaslClientFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SaslServerFactoryBase.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SaslServerFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SaslServerFactoryGssapiTest.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SecretKeyFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SecureRandomTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SignatureTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SSLContextTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/TerminalFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/TestProviders.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/TransformServiceTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/TrustManagerFactoryTests.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/XMLSignatureFactoryTests.java
[2025-02-20T19:03:51.899Z] reason: .class file out of date or does not exist
[2025-02-20T19:03:51.899Z] started: Thu Feb 20 18:50:26 GMT 2025
[2025-02-20T19:03:51.899Z] Additional options from @modules: --add-modules java.base,java.security.jgss,java.smartcardio,java.xml.crypto --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED --add-exports java.base/sun.security.x509=ALL-UNNAMED --add-exports java.security.jgss/sun.security.jgss=ALL-UNNAMED --add-exports java.security.jgss/sun.security.jgss.krb5=ALL-UNNAMED --add-exports java.security.jgss/sun.security.krb5=ALL-UNNAMED --add-exports java.smartcardio/javax.smartcardio=ALL-UNNAMED --add-exports java.xml.crypto/org.jcp.xml.dsig.internal.dom=ALL-UNNAMED
[2025-02-20T19:03:51.899Z] Mode: othervm
[2025-02-20T19:03:51.899Z] finished: Thu Feb 20 18:50:31 GMT 2025
[2025-02-20T19:03:51.899Z] elapsed time (seconds): 4.452
[2025-02-20T19:03:51.899Z] configuration:
[2025-02-20T19:03:51.899Z] javac compilation environment
[2025-02-20T19:03:51.899Z] add modules: java.base java.security.jgss java.smartcardio java.xml.crypto
[2025-02-20T19:03:51.899Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.base/sun.security.x509 ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.security.jgss/sun.security.jgss ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.security.jgss/sun.security.jgss.krb5 ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.security.jgss/sun.security.krb5 ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.smartcardio/javax.smartcardio ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.xml.crypto/org.jcp.xml.dsig.internal.dom ALL-UNNAMED
[2025-02-20T19:03:51.899Z] source path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T19:03:51.899Z] class path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes
[2025-02-20T19:03:51.899Z]
[2025-02-20T19:03:51.899Z] rerun:
[2025-02-20T19:03:51.899Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T19:03:51.899Z] DISPLAY=:0 \
[2025-02-20T19:03:51.899Z] HOME=/home/jenkins \
[2025-02-20T19:03:51.899Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac \
[2025-02-20T19:03:51.899Z] -J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:51.899Z] -J-Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:51.899Z] -J-Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:51.899Z] -J-Dtest.compiler.opts= \
[2025-02-20T19:03:51.899Z] -J-Dtest.java.opts= \
[2025-02-20T19:03:51.899Z] -J-Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T19:03:51.899Z] -J-Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T19:03:51.899Z] -J-Dtest.timeout.factor=2.0 \
[2025-02-20T19:03:51.899Z] -J-Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T19:03:51.899Z] -J-Dtest.name=cryptotest/CryptoTest.java \
[2025-02-20T19:03:51.899Z] -J-Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/CryptoTest.java \
[2025-02-20T19:03:51.899Z] -J-Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest \
[2025-02-20T19:03:51.899Z] -J-Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T19:03:51.899Z] -J-Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest \
[2025-02-20T19:03:51.899Z] -J-Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T19:03:51.899Z] -J-Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl java.base/sun.security.x509 java.security.jgss/sun.security.jgss java.security.jgss/sun.security.jgss.krb5 java.security.jgss/sun.security.krb5 java.smartcardio/javax.smartcardio java.xml.crypto/org.jcp.xml.dsig.internal.dom' \
[2025-02-20T19:03:51.899Z] @/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/CryptoTest.d/compile.0.jta
[2025-02-20T19:03:51.899Z] STDOUT:
[2025-02-20T19:03:51.899Z] STDERR:
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/GssApiMechanismTests.java:160: warning: [removal] <T>doAs(Subject,PrivilegedAction<T>) in Subject has been deprecated and marked for removal
[2025-02-20T19:03:51.899Z] Subject.doAs(subject, new PrivilegedAction<Object>() {
[2025-02-20T19:03:51.899Z] ^
[2025-02-20T19:03:51.899Z] where T is a type-variable:
[2025-02-20T19:03:51.899Z] T extends Object declared in method <T>doAs(Subject,PrivilegedAction<T>)
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/PolicyTests.java:71: warning: [removal] Policy in java.security has been deprecated and marked for removal
[2025-02-20T19:03:51.899Z] Policy policy = Policy.getInstance(alias, null, service.getProvider());
[2025-02-20T19:03:51.899Z] ^
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/PolicyTests.java:71: warning: [removal] Policy in java.security has been deprecated and marked for removal
[2025-02-20T19:03:51.899Z] Policy policy = Policy.getInstance(alias, null, service.getProvider());
[2025-02-20T19:03:51.899Z] ^
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/tests/SaslServerFactoryGssapiTest.java:105: warning: [removal] <T>doAs(Subject,PrivilegedAction<T>) in Subject has been deprecated and marked for removal
[2025-02-20T19:03:51.899Z] Subject.doAs(subject, new PrivilegedSubjectAction(alias, props));
[2025-02-20T19:03:51.899Z] ^
[2025-02-20T19:03:51.899Z] where T is a type-variable:
[2025-02-20T19:03:51.899Z] T extends Object declared in method <T>doAs(Subject,PrivilegedAction<T>)
[2025-02-20T19:03:51.899Z] Note: Some input files use or override a deprecated API.
[2025-02-20T19:03:51.899Z] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T19:03:51.899Z] Note: Some input files use unchecked or unsafe operations.
[2025-02-20T19:03:51.899Z] Note: Recompile with -Xlint:unchecked for details.
[2025-02-20T19:03:51.899Z] 4 warnings
[2025-02-20T19:03:51.899Z]
[2025-02-20T19:03:51.899Z] ACTION: compile -- Passed. Compilation successful
[2025-02-20T19:03:51.899Z] REASON: .class file out of date or does not exist
[2025-02-20T19:03:51.899Z] TIME: 2.9 seconds
[2025-02-20T19:03:51.899Z] messages:
[2025-02-20T19:03:51.899Z] command: compile /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/CryptoTest.java /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/Settings.java
[2025-02-20T19:03:51.899Z] reason: .class file out of date or does not exist
[2025-02-20T19:03:51.899Z] started: Thu Feb 20 18:50:31 GMT 2025
[2025-02-20T19:03:51.899Z] Additional options from @modules: --add-modules java.base,java.security.jgss,java.smartcardio,java.xml.crypto --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED --add-exports java.base/sun.security.x509=ALL-UNNAMED --add-exports java.security.jgss/sun.security.jgss=ALL-UNNAMED --add-exports java.security.jgss/sun.security.jgss.krb5=ALL-UNNAMED --add-exports java.security.jgss/sun.security.krb5=ALL-UNNAMED --add-exports java.smartcardio/javax.smartcardio=ALL-UNNAMED --add-exports java.xml.crypto/org.jcp.xml.dsig.internal.dom=ALL-UNNAMED
[2025-02-20T19:03:51.899Z] Mode: othervm
[2025-02-20T19:03:51.899Z] finished: Thu Feb 20 18:50:33 GMT 2025
[2025-02-20T19:03:51.899Z] elapsed time (seconds): 2.9
[2025-02-20T19:03:51.899Z] configuration:
[2025-02-20T19:03:51.899Z] javac compilation environment
[2025-02-20T19:03:51.899Z] add modules: java.base java.security.jgss java.smartcardio java.xml.crypto
[2025-02-20T19:03:51.899Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.base/sun.security.x509 ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.security.jgss/sun.security.jgss ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.security.jgss/sun.security.jgss.krb5 ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.security.jgss/sun.security.krb5 ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.smartcardio/javax.smartcardio ALL-UNNAMED
[2025-02-20T19:03:51.899Z] java.xml.crypto/org.jcp.xml.dsig.internal.dom ALL-UNNAMED
[2025-02-20T19:03:51.899Z] source path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest
[2025-02-20T19:03:51.899Z] class path: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes
[2025-02-20T19:03:51.899Z]
[2025-02-20T19:03:51.899Z] rerun:
[2025-02-20T19:03:51.899Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T19:03:51.899Z] DISPLAY=:0 \
[2025-02-20T19:03:51.899Z] HOME=/home/jenkins \
[2025-02-20T19:03:51.899Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T19:03:51.899Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/javac \
[2025-02-20T19:03:51.899Z] -J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:51.899Z] -J-Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:51.899Z] -J-Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:51.899Z] -J-Dtest.compiler.opts= \
[2025-02-20T19:03:51.899Z] -J-Dtest.java.opts= \
[2025-02-20T19:03:51.899Z] -J-Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T19:03:51.899Z] -J-Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T19:03:51.899Z] -J-Dtest.timeout.factor=2.0 \
[2025-02-20T19:03:51.899Z] -J-Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T19:03:51.899Z] -J-Dtest.name=cryptotest/CryptoTest.java \
[2025-02-20T19:03:51.899Z] -J-Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/CryptoTest.java \
[2025-02-20T19:03:51.899Z] -J-Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest \
[2025-02-20T19:03:51.899Z] -J-Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T19:03:51.900Z] -J-Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest \
[2025-02-20T19:03:51.900Z] -J-Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T19:03:51.900Z] -J-Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl java.base/sun.security.x509 java.security.jgss/sun.security.jgss java.security.jgss/sun.security.jgss.krb5 java.security.jgss/sun.security.krb5 java.smartcardio/javax.smartcardio java.xml.crypto/org.jcp.xml.dsig.internal.dom' \
[2025-02-20T19:03:51.900Z] @/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/CryptoTest.d/compile.1.jta
[2025-02-20T19:03:51.900Z] STDOUT:
[2025-02-20T19:03:51.900Z] STDERR:
[2025-02-20T19:03:51.900Z] Note: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/CryptoTest.java uses or overrides a deprecated API.
[2025-02-20T19:03:51.900Z] Note: Recompile with -Xlint:deprecation for details.
[2025-02-20T19:03:51.900Z]
[2025-02-20T19:03:51.900Z] ACTION: build -- Passed. All files up to date
[2025-02-20T19:03:51.900Z] REASON: Named class compiled on demand
[2025-02-20T19:03:51.900Z] TIME: 0.0 seconds
[2025-02-20T19:03:51.900Z] messages:
[2025-02-20T19:03:51.900Z] command: build cryptotest.CryptoTest
[2025-02-20T19:03:51.900Z] reason: Named class compiled on demand
[2025-02-20T19:03:51.900Z] started: Thu Feb 20 18:50:33 GMT 2025
[2025-02-20T19:03:51.900Z] finished: Thu Feb 20 18:50:33 GMT 2025
[2025-02-20T19:03:51.900Z] elapsed time (seconds): 0.0
[2025-02-20T19:03:51.900Z]
[2025-02-20T19:03:51.900Z] ACTION: main -- Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: Some tests failed: 5
[2025-02-20T19:03:51.900Z] REASON: User specified action: run main/othervm/timeout=1800 cryptotest.CryptoTest
[2025-02-20T19:03:51.900Z] TIME: 784.337 seconds
[2025-02-20T19:03:51.900Z] messages:
[2025-02-20T19:03:51.900Z] command: main cryptotest.CryptoTest
[2025-02-20T19:03:51.900Z] reason: User specified action: run main/othervm/timeout=1800 cryptotest.CryptoTest
[2025-02-20T19:03:51.900Z] started: Thu Feb 20 18:50:33 GMT 2025
[2025-02-20T19:03:51.900Z] Mode: othervm [/othervm specified]
[2025-02-20T19:03:51.900Z] Additional options from @modules: --add-modules java.base,java.security.jgss,java.smartcardio,java.xml.crypto --add-opens java.base/java.security=ALL-UNNAMED --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED --add-exports java.base/sun.security.ssl=ALL-UNNAMED --add-exports java.base/sun.security.x509=ALL-UNNAMED --add-exports java.security.jgss/sun.security.jgss=ALL-UNNAMED --add-exports java.security.jgss/sun.security.jgss.krb5=ALL-UNNAMED --add-exports java.security.jgss/sun.security.krb5=ALL-UNNAMED --add-exports java.smartcardio/javax.smartcardio=ALL-UNNAMED --add-exports java.xml.crypto/org.jcp.xml.dsig.internal.dom=ALL-UNNAMED
[2025-02-20T19:03:51.900Z] finished: Thu Feb 20 19:03:38 GMT 2025
[2025-02-20T19:03:51.900Z] elapsed time (seconds): 784.337
[2025-02-20T19:03:51.900Z] configuration:
[2025-02-20T19:03:51.900Z] Boot Layer
[2025-02-20T19:03:51.900Z] add modules: java.base java.security.jgss java.smartcardio java.xml.crypto
[2025-02-20T19:03:51.900Z] add exports: java.base/com.sun.crypto.provider ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.base/sun.security.internal.spec ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.base/sun.security.ssl ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.base/sun.security.x509 ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.security.jgss/sun.security.jgss ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.security.jgss/sun.security.jgss.krb5 ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.security.jgss/sun.security.krb5 ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.smartcardio/javax.smartcardio ALL-UNNAMED
[2025-02-20T19:03:51.900Z] java.xml.crypto/org.jcp.xml.dsig.internal.dom ALL-UNNAMED
[2025-02-20T19:03:51.900Z] add opens: java.base/java.security ALL-UNNAMED
[2025-02-20T19:03:51.900Z]
[2025-02-20T19:03:51.900Z] STDOUT:
[2025-02-20T19:03:51.900Z] Loaded test files: 31
[2025-02-20T19:03:51.900Z] running: cryptotest.tests.CertStoreTests
[2025-02-20T19:03:51.900Z] 0) SUN: Collection~Collection (CertStore)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 1) SUN: com.sun.security.IndexedCollection~com.sun.security.IndexedCollection (CertStore)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 2) JdkLDAP: LDAP~LDAP (CertStore)
[2025-02-20T19:03:51.900Z] Ignored
[2025-02-20T19:03:51.900Z] running: cryptotest.tests.CertPathValidatorTests
[2025-02-20T19:03:51.900Z] 0) SUN: PKIX~PKIX (CertPathValidator)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] running: cryptotest.tests.CipherTests
[2025-02-20T19:03:51.900Z] 0) SunJCE: PBEWithSHA1AndRC2_128~PBEWithSHA1AndRC2_128 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 1) SunJCE: PBEWithSHA1AndRC2_128~OID.1.2.840.113549.1.12.1.5 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 2) SunJCE: PBEWithSHA1AndRC2_128~1.2.840.113549.1.12.1.5 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 3) SunJCE: PBEWithSHA1AndRC2_40~PBEWithSHA1AndRC2_40 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 4) SunJCE: PBEWithSHA1AndRC2_40~OID.1.2.840.113549.1.12.1.6 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 5) SunJCE: PBEWithSHA1AndRC2_40~1.2.840.113549.1.12.1.6 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 6) SunJCE: PBEWithSHA1AndRC4_128~PBEWithSHA1AndRC4_128 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 7) SunJCE: PBEWithSHA1AndRC4_128~OID.1.2.840.113549.1.12.1.1 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 8) SunJCE: PBEWithSHA1AndRC4_128~1.2.840.113549.1.12.1.1 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 9) SunJCE: DESedeWrap~DESedeWrap (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 10) SunJCE: AES_256/KW/NoPadding~AES_256/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 11) SunJCE: AES_256/KW/NoPadding~OID.2.16.840.1.101.3.4.1.45 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 12) SunJCE: AES_256/KW/NoPadding~2.16.840.1.101.3.4.1.45 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 13) SunJCE: AES_256/KW/NoPadding~AESWrap_256 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 14) SunJCE: PBEWithSHA1AndDESede~PBEWithSHA1AndDESede (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 15) SunJCE: PBEWithSHA1AndDESede~OID.1.2.840.113549.1.12.1.3 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 16) SunJCE: PBEWithSHA1AndDESede~1.2.840.113549.1.12.1.3 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 17) SunJCE: PBEWithSHA1AndRC4_40~PBEWithSHA1AndRC4_40 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 18) SunJCE: PBEWithSHA1AndRC4_40~OID.1.2.840.113549.1.12.1.2 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 19) SunJCE: PBEWithSHA1AndRC4_40~1.2.840.113549.1.12.1.2 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 20) SunJCE: PBEWithHmacSHA224AndAES_128~PBEWithHmacSHA224AndAES_128 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 21) SunJCE: AES_192/OFB/NoPadding~AES_192/OFB/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 22) SunJCE: AES_192/OFB/NoPadding~OID.2.16.840.1.101.3.4.1.23 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 23) SunJCE: AES_192/OFB/NoPadding~2.16.840.1.101.3.4.1.23 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 24) SunJCE: AES_192/CFB/NoPadding~AES_192/CFB/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 25) SunJCE: AES_192/CFB/NoPadding~OID.2.16.840.1.101.3.4.1.24 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 26) SunJCE: AES_192/CFB/NoPadding~2.16.840.1.101.3.4.1.24 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 27) SunJCE: AES_192/KW/NoPadding~AES_192/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 28) SunJCE: AES_192/KW/NoPadding~OID.2.16.840.1.101.3.4.1.25 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 29) SunJCE: AES_192/KW/NoPadding~2.16.840.1.101.3.4.1.25 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 30) SunJCE: AES_192/KW/NoPadding~AESWrap_192 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 31) SunJCE: AES_192/GCM/NoPadding~AES_192/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 32) SunJCE: AES_192/GCM/NoPadding~OID.2.16.840.1.101.3.4.1.26 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 33) SunJCE: AES_192/GCM/NoPadding~2.16.840.1.101.3.4.1.26 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 34) SunJCE: PBEWithMD5AndDES~PBEWithMD5AndDES (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 35) SunJCE: PBEWithMD5AndDES~OID.1.2.840.113549.1.5.3 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 36) SunJCE: PBEWithMD5AndDES~1.2.840.113549.1.5.3 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 37) SunJCE: PBEWithMD5AndDES~PBE (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 38) SunJCE: AES_192/ECB/NoPadding~AES_192/ECB/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 39) SunJCE: AES_192/ECB/NoPadding~OID.2.16.840.1.101.3.4.1.21 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 40) SunJCE: AES_192/ECB/NoPadding~2.16.840.1.101.3.4.1.21 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 41) SunJCE: AES_192/CBC/NoPadding~AES_192/CBC/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 42) SunJCE: AES_192/CBC/NoPadding~OID.2.16.840.1.101.3.4.1.22 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 43) SunJCE: AES_192/CBC/NoPadding~2.16.840.1.101.3.4.1.22 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 44) SunJCE: AES_192/KWP/NoPadding~AES_192/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 45) SunJCE: AES_192/KWP/NoPadding~OID.2.16.840.1.101.3.4.1.28 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 46) SunJCE: AES_192/KWP/NoPadding~2.16.840.1.101.3.4.1.28 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 47) SunJCE: AES_192/KWP/NoPadding~AESWrapPad_192 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 48) SunJCE: AES_128/KW/PKCS5Padding~AES_128/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 49) SunJCE: DESede~DESede (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 50) SunJCE: DESede~TripleDES (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 51) SunJCE: AES_256/ECB/NoPadding~AES_256/ECB/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 52) SunJCE: AES_256/ECB/NoPadding~OID.2.16.840.1.101.3.4.1.41 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 53) SunJCE: AES_256/ECB/NoPadding~2.16.840.1.101.3.4.1.41 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 54) SunJCE: ChaCha20-Poly1305~ChaCha20-Poly1305 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 55) SunJCE: ChaCha20-Poly1305~OID.1.2.840.113549.1.9.16.3.18 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 56) SunJCE: ChaCha20-Poly1305~1.2.840.113549.1.9.16.3.18 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 57) SunJCE: AES_256/GCM/NoPadding~AES_256/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 58) SunJCE: AES_256/GCM/NoPadding~OID.2.16.840.1.101.3.4.1.46 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 59) SunJCE: AES_256/GCM/NoPadding~2.16.840.1.101.3.4.1.46 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 60) SunJCE: AES~AES (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 61) SunJCE: AES~OID.2.16.840.1.101.3.4.1 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 62) SunJCE: AES~2.16.840.1.101.3.4.1 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 63) SunJCE: RSA~RSA (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 64) SunJCE: AES_128/CFB/NoPadding~AES_128/CFB/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 65) SunJCE: AES_128/CFB/NoPadding~OID.2.16.840.1.101.3.4.1.4 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 66) SunJCE: AES_128/CFB/NoPadding~2.16.840.1.101.3.4.1.4 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 67) SunJCE: AES_128/OFB/NoPadding~AES_128/OFB/NoPadding (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 68) SunJCE: AES_128/OFB/NoPadding~OID.2.16.840.1.101.3.4.1.3 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 69) SunJCE: AES_128/OFB/NoPadding~2.16.840.1.101.3.4.1.3 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 70) SunJCE: PBEWithHmacSHA224AndAES_256~PBEWithHmacSHA224AndAES_256 (Cipher)
[2025-02-20T19:03:51.900Z] Passed
[2025-02-20T19:03:51.900Z] 71) SunJCE: AES_256/KWP/NoPadding~AES_256/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 72) SunJCE: AES_256/KWP/NoPadding~OID.2.16.840.1.101.3.4.1.48 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 73) SunJCE: AES_256/KWP/NoPadding~2.16.840.1.101.3.4.1.48 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 74) SunJCE: AES_256/KWP/NoPadding~AESWrapPad_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 75) SunJCE: AES_256/CBC/NoPadding~AES_256/CBC/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 76) SunJCE: AES_256/CBC/NoPadding~OID.2.16.840.1.101.3.4.1.42 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 77) SunJCE: AES_256/CBC/NoPadding~2.16.840.1.101.3.4.1.42 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 78) SunJCE: PBEWithHmacSHA256AndAES_256~PBEWithHmacSHA256AndAES_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 79) SunJCE: ARCFOUR~ARCFOUR (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 80) SunJCE: ARCFOUR~OID.1.2.840.113549.3.4 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 81) SunJCE: ARCFOUR~1.2.840.113549.3.4 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 82) SunJCE: ARCFOUR~RC4 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 83) SunJCE: PBEWithHmacSHA256AndAES_128~PBEWithHmacSHA256AndAES_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 84) SunJCE: AES_128/KW/NoPadding~AES_128/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 85) SunJCE: AES_128/KW/NoPadding~OID.2.16.840.1.101.3.4.1.5 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 86) SunJCE: AES_128/KW/NoPadding~2.16.840.1.101.3.4.1.5 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 87) SunJCE: AES_128/KW/NoPadding~AESWrap_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 88) SunJCE: AES/KWP/NoPadding~AES/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 89) SunJCE: AES/KWP/NoPadding~AESWrapPad (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 90) SunJCE: PBEWithHmacSHA512AndAES_128~PBEWithHmacSHA512AndAES_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 91) SunJCE: PBEWithHmacSHA1AndAES_128~PBEWithHmacSHA1AndAES_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 92) SunJCE: PBEWithHmacSHA512AndAES_256~PBEWithHmacSHA512AndAES_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 93) SunJCE: AES_128/CBC/NoPadding~AES_128/CBC/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 94) SunJCE: AES_128/CBC/NoPadding~OID.2.16.840.1.101.3.4.1.2 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 95) SunJCE: AES_128/CBC/NoPadding~2.16.840.1.101.3.4.1.2 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 96) SunJCE: AES_256/OFB/NoPadding~AES_256/OFB/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 97) SunJCE: AES_256/OFB/NoPadding~OID.2.16.840.1.101.3.4.1.43 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 98) SunJCE: AES_256/OFB/NoPadding~2.16.840.1.101.3.4.1.43 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 99) SunJCE: AES_256/CFB/NoPadding~AES_256/CFB/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 100) SunJCE: AES_256/CFB/NoPadding~OID.2.16.840.1.101.3.4.1.44 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 101) SunJCE: AES_256/CFB/NoPadding~2.16.840.1.101.3.4.1.44 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 102) SunJCE: PBEWithHmacSHA1AndAES_256~PBEWithHmacSHA1AndAES_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 103) SunJCE: PBEWithHmacSHA384AndAES_256~PBEWithHmacSHA384AndAES_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 104) SunJCE: AES_128/ECB/NoPadding~AES_128/ECB/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 105) SunJCE: AES_128/ECB/NoPadding~OID.2.16.840.1.101.3.4.1.1 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 106) SunJCE: AES_128/ECB/NoPadding~2.16.840.1.101.3.4.1.1 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 107) SunJCE: AES_128/KWP/NoPadding~AES_128/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 108) SunJCE: AES_128/KWP/NoPadding~OID.2.16.840.1.101.3.4.1.8 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 109) SunJCE: AES_128/KWP/NoPadding~2.16.840.1.101.3.4.1.8 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 110) SunJCE: AES_128/KWP/NoPadding~AESWrapPad_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 111) SunJCE: AES_128/GCM/NoPadding~AES_128/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 112) SunJCE: AES_128/GCM/NoPadding~OID.2.16.840.1.101.3.4.1.6 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 113) SunJCE: AES_128/GCM/NoPadding~2.16.840.1.101.3.4.1.6 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 114) SunJCE: PBEWithHmacSHA384AndAES_128~PBEWithHmacSHA384AndAES_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 115) SunJCE: Blowfish~Blowfish (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 116) SunJCE: AES/KW/NoPadding~AES/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 117) SunJCE: AES/KW/NoPadding~AESWrap (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 118) SunJCE: PBEWithMD5AndTripleDES~PBEWithMD5AndTripleDES (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 119) SunJCE: PBEWithHmacSHA512/256AndAES_256~PBEWithHmacSHA512/256AndAES_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 120) SunJCE: AES/GCM/NoPadding~AES/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 121) SunJCE: PBEWithHmacSHA512/256AndAES_128~PBEWithHmacSHA512/256AndAES_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 122) SunJCE: AES_256/KW/PKCS5Padding~AES_256/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 123) SunJCE: AES/KW/PKCS5Padding~AES/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 124) SunJCE: RC2~RC2 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 125) SunJCE: ChaCha20~ChaCha20 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 126) SunJCE: DES~DES (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 127) SunJCE: AES_192/KW/PKCS5Padding~AES_192/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 128) SunJCE: PBEWithHmacSHA512/224AndAES_128~PBEWithHmacSHA512/224AndAES_128 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 129) SunJCE: PBEWithHmacSHA512/224AndAES_256~PBEWithHmacSHA512/224AndAES_256 (Cipher)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] running: cryptotest.tests.TerminalFactoryTests
[2025-02-20T19:03:51.901Z] 0) SunPCSC: PC/SC~PC/SC (TerminalFactory)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] running: cryptotest.tests.KeyManagerFactoryTests
[2025-02-20T19:03:51.901Z] 0) SunJSSE: NewSunX509~NewSunX509 (KeyManagerFactory)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 1) SunJSSE: NewSunX509~PKIX (KeyManagerFactory)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 2) SunJSSE: SunX509~SunX509 (KeyManagerFactory)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] running: cryptotest.tests.SignatureTests
[2025-02-20T19:03:51.901Z] 0) SUN: ML-DSA-65~ML-DSA-65 (Signature)
[2025-02-20T19:03:51.901Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.901Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.901Z] Failed
[2025-02-20T19:03:51.901Z] 1) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T19:03:51.901Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.901Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.901Z] Failed
[2025-02-20T19:03:51.901Z] 2) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T19:03:51.901Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.901Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.901Z] Failed
[2025-02-20T19:03:51.901Z] 3) SUN: SHA3-256withDSAinP1363Format~SHA3-256withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 4) SUN: SHA512withDSAinP1363Format~SHA512withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 5) SUN: SHA3-512withDSAinP1363Format~SHA3-512withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 6) SUN: SHA1withDSA~SHA1withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 7) SUN: SHA1withDSA~OID.1.2.840.10040.4.3 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 8) SUN: SHA1withDSA~1.2.840.10040.4.3 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 9) SUN: SHA1withDSA~DSS (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 10) SUN: SHA1withDSA~1.3.14.3.2.13 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 11) SUN: SHA1withDSA~1.3.14.3.2.27 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 12) SUN: SHA1withDSA~DSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 13) SUN: SHA1withDSA~SHA/DSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 14) SUN: SHA1withDSA~SHA-1/DSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 15) SUN: SHA1withDSA~SHA1/DSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 16) SUN: SHA1withDSA~SHAwithDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 17) SUN: SHA1withDSA~DSAWithSHA1 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 18) SUN: SHA1withDSAinP1363Format~SHA1withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 19) SUN: SHA256withDSAinP1363Format~SHA256withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 20) SUN: SHA3-224withDSAinP1363Format~SHA3-224withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 21) SUN: SHA384withDSA~SHA384withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 22) SUN: SHA384withDSA~OID.2.16.840.1.101.3.4.3.3 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 23) SUN: SHA384withDSA~2.16.840.1.101.3.4.3.3 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 24) SUN: SHA3-384withDSA~SHA3-384withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 25) SUN: SHA3-384withDSA~OID.2.16.840.1.101.3.4.3.7 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 26) SUN: SHA3-384withDSA~2.16.840.1.101.3.4.3.7 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 27) SUN: SHA3-512withDSA~SHA3-512withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 28) SUN: SHA3-512withDSA~OID.2.16.840.1.101.3.4.3.8 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 29) SUN: SHA3-512withDSA~2.16.840.1.101.3.4.3.8 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 30) SUN: ML-DSA-87~ML-DSA-87 (Signature)
[2025-02-20T19:03:51.901Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.901Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.901Z] Failed
[2025-02-20T19:03:51.901Z] 31) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T19:03:51.901Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.901Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.901Z] Failed
[2025-02-20T19:03:51.901Z] 32) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T19:03:51.901Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.901Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.901Z] Failed
[2025-02-20T19:03:51.901Z] 33) SUN: SHA512withDSA~SHA512withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 34) SUN: SHA512withDSA~OID.2.16.840.1.101.3.4.3.4 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 35) SUN: SHA512withDSA~2.16.840.1.101.3.4.3.4 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 36) SUN: SHA3-224withDSA~SHA3-224withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 37) SUN: SHA3-224withDSA~OID.2.16.840.1.101.3.4.3.5 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 38) SUN: SHA3-224withDSA~2.16.840.1.101.3.4.3.5 (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.901Z] 39) SUN: SHA3-256withDSA~SHA3-256withDSA (Signature)
[2025-02-20T19:03:51.901Z] Passed
[2025-02-20T19:03:51.902Z] 40) SUN: SHA3-256withDSA~OID.2.16.840.1.101.3.4.3.6 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 41) SUN: SHA3-256withDSA~2.16.840.1.101.3.4.3.6 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 42) SUN: SHA224withDSA~SHA224withDSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 43) SUN: SHA224withDSA~OID.2.16.840.1.101.3.4.3.1 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 44) SUN: SHA224withDSA~2.16.840.1.101.3.4.3.1 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 45) SUN: SHA256withDSA~SHA256withDSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 46) SUN: SHA256withDSA~OID.2.16.840.1.101.3.4.3.2 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 47) SUN: SHA256withDSA~2.16.840.1.101.3.4.3.2 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 48) SUN: SHA384withDSAinP1363Format~SHA384withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 49) SUN: SHA3-384withDSAinP1363Format~SHA3-384withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 50) SUN: NONEwithDSAinP1363Format~NONEwithDSAinP1363Format (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 51) SUN: ML-DSA-44~ML-DSA-44 (Signature)
[2025-02-20T19:03:51.902Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.902Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.902Z] Failed
[2025-02-20T19:03:51.902Z] 52) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T19:03:51.902Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.902Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.902Z] Failed
[2025-02-20T19:03:51.902Z] 53) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T19:03:51.902Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.902Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.902Z] Failed
[2025-02-20T19:03:51.902Z] 54) SUN: NONEwithDSA~NONEwithDSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 55) SUN: NONEwithDSA~RawDSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 56) SUN: HSS/LMS~HSS/LMS (Signature)
[2025-02-20T19:03:51.902Z] Ignored
[2025-02-20T19:03:51.902Z] 57) SUN: HSS/LMS~OID.1.2.840.113549.1.9.16.3.17 (Signature)
[2025-02-20T19:03:51.902Z] Ignored
[2025-02-20T19:03:51.902Z] 58) SUN: HSS/LMS~1.2.840.113549.1.9.16.3.17 (Signature)
[2025-02-20T19:03:51.902Z] Ignored
[2025-02-20T19:03:51.902Z] 59) SUN: SHA224withDSAinP1363Format~SHA224withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 60) SUN: ML-DSA~ML-DSA (Signature)
[2025-02-20T19:03:51.902Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.902Z] failed to use: ML-DSA from SUN version 25
[2025-02-20T19:03:51.902Z] Failed
[2025-02-20T19:03:51.902Z] 61) SunRsaSign: RSASSA-PSS~RSASSA-PSS (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 62) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 63) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 64) SunRsaSign: RSASSA-PSS~PSS (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 65) SunRsaSign: SHA224withRSA~SHA224withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 66) SunRsaSign: SHA224withRSA~OID.1.2.840.113549.1.1.14 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 67) SunRsaSign: SHA224withRSA~1.2.840.113549.1.1.14 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 68) SunRsaSign: SHA3-224withRSA~SHA3-224withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 69) SunRsaSign: SHA3-224withRSA~OID.2.16.840.1.101.3.4.3.13 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 70) SunRsaSign: SHA3-224withRSA~2.16.840.1.101.3.4.3.13 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 71) SunRsaSign: SHA1withRSA~SHA1withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 72) SunRsaSign: SHA1withRSA~OID.1.2.840.113549.1.1.5 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 73) SunRsaSign: SHA1withRSA~1.2.840.113549.1.1.5 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 74) SunRsaSign: SHA1withRSA~1.3.14.3.2.29 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 75) SunRsaSign: MD5withRSA~MD5withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 76) SunRsaSign: MD5withRSA~OID.1.2.840.113549.1.1.4 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 77) SunRsaSign: MD5withRSA~1.2.840.113549.1.1.4 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 78) SunRsaSign: MD2withRSA~MD2withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 79) SunRsaSign: MD2withRSA~OID.1.2.840.113549.1.1.2 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 80) SunRsaSign: MD2withRSA~1.2.840.113549.1.1.2 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 81) SunRsaSign: SHA256withRSA~SHA256withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 82) SunRsaSign: SHA256withRSA~OID.1.2.840.113549.1.1.11 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 83) SunRsaSign: SHA256withRSA~1.2.840.113549.1.1.11 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 84) SunRsaSign: SHA384withRSA~SHA384withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 85) SunRsaSign: SHA384withRSA~OID.1.2.840.113549.1.1.12 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 86) SunRsaSign: SHA384withRSA~1.2.840.113549.1.1.12 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 87) SunRsaSign: SHA3-256withRSA~SHA3-256withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 88) SunRsaSign: SHA3-256withRSA~OID.2.16.840.1.101.3.4.3.14 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 89) SunRsaSign: SHA3-256withRSA~2.16.840.1.101.3.4.3.14 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 90) SunRsaSign: SHA3-384withRSA~SHA3-384withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 91) SunRsaSign: SHA3-384withRSA~OID.2.16.840.1.101.3.4.3.15 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 92) SunRsaSign: SHA3-384withRSA~2.16.840.1.101.3.4.3.15 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 93) SunRsaSign: SHA3-512withRSA~SHA3-512withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 94) SunRsaSign: SHA3-512withRSA~OID.2.16.840.1.101.3.4.3.16 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 95) SunRsaSign: SHA3-512withRSA~2.16.840.1.101.3.4.3.16 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 96) SunRsaSign: SHA512/224withRSA~SHA512/224withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 97) SunRsaSign: SHA512/224withRSA~OID.1.2.840.113549.1.1.15 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 98) SunRsaSign: SHA512/224withRSA~1.2.840.113549.1.1.15 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 99) SunRsaSign: SHA512/256withRSA~SHA512/256withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 100) SunRsaSign: SHA512/256withRSA~OID.1.2.840.113549.1.1.16 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 101) SunRsaSign: SHA512/256withRSA~1.2.840.113549.1.1.16 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 102) SunRsaSign: SHA512withRSA~SHA512withRSA (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 103) SunRsaSign: SHA512withRSA~OID.1.2.840.113549.1.1.13 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 104) SunRsaSign: SHA512withRSA~1.2.840.113549.1.1.13 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 105) SunEC: Ed448~Ed448 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 106) SunEC: Ed448~OID.1.3.101.113 (Signature)
[2025-02-20T19:03:51.902Z] Passed
[2025-02-20T19:03:51.902Z] 107) SunEC: Ed448~1.3.101.113 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 108) SunEC: Ed25519~Ed25519 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 109) SunEC: Ed25519~OID.1.3.101.112 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 110) SunEC: Ed25519~1.3.101.112 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 111) SunEC: EdDSA~EdDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 112) SunEC: SHA256withECDSA~SHA256withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 113) SunEC: SHA256withECDSA~OID.1.2.840.10045.4.3.2 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 114) SunEC: SHA256withECDSA~1.2.840.10045.4.3.2 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 115) SunEC: SHA3-512withECDSA~SHA3-512withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 116) SunEC: SHA3-512withECDSA~OID.2.16.840.1.101.3.4.3.12 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 117) SunEC: SHA3-512withECDSA~2.16.840.1.101.3.4.3.12 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 118) SunEC: SHA224withECDSAinP1363Format~SHA224withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 119) SunEC: SHA256withECDSAinP1363Format~SHA256withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 120) SunEC: SHA3-224withECDSA~SHA3-224withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 121) SunEC: SHA3-224withECDSA~OID.2.16.840.1.101.3.4.3.9 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 122) SunEC: SHA3-224withECDSA~2.16.840.1.101.3.4.3.9 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 123) SunEC: SHA3-256withECDSAinP1363Format~SHA3-256withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 124) SunEC: SHA3-384withECDSA~SHA3-384withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 125) SunEC: SHA3-384withECDSA~OID.2.16.840.1.101.3.4.3.11 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 126) SunEC: SHA3-384withECDSA~2.16.840.1.101.3.4.3.11 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 127) SunEC: SHA224withECDSA~SHA224withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 128) SunEC: SHA224withECDSA~OID.1.2.840.10045.4.3.1 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 129) SunEC: SHA224withECDSA~1.2.840.10045.4.3.1 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 130) SunEC: SHA384withECDSA~SHA384withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 131) SunEC: SHA384withECDSA~OID.1.2.840.10045.4.3.3 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 132) SunEC: SHA384withECDSA~1.2.840.10045.4.3.3 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 133) SunEC: SHA512withECDSA~SHA512withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 134) SunEC: SHA512withECDSA~OID.1.2.840.10045.4.3.4 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 135) SunEC: SHA512withECDSA~1.2.840.10045.4.3.4 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 136) SunEC: SHA3-256withECDSA~SHA3-256withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 137) SunEC: SHA3-256withECDSA~OID.2.16.840.1.101.3.4.3.10 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 138) SunEC: SHA3-256withECDSA~2.16.840.1.101.3.4.3.10 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 139) SunEC: SHA3-384withECDSAinP1363Format~SHA3-384withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 140) SunEC: NONEwithECDSA~NONEwithECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 141) SunEC: NONEwithECDSAinP1363Format~NONEwithECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 142) SunEC: SHA3-224withECDSAinP1363Format~SHA3-224withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 143) SunEC: SHA3-512withECDSAinP1363Format~SHA3-512withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 144) SunEC: SHA384withECDSAinP1363Format~SHA384withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 145) SunEC: SHA512withECDSAinP1363Format~SHA512withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 146) SunEC: SHA1withECDSA~SHA1withECDSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 147) SunEC: SHA1withECDSA~OID.1.2.840.10045.4.1 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 148) SunEC: SHA1withECDSA~1.2.840.10045.4.1 (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 149) SunEC: SHA1withECDSAinP1363Format~SHA1withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 150) SunJSSE: MD5andSHA1withRSA~MD5andSHA1withRSA (Signature)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] running: cryptotest.tests.TransformServiceTests
[2025-02-20T19:03:51.904Z] 0) XMLDSig: http://www.w3.org/2001/10/xml-exc-c14n#~http://www.w3.org/2001/10/xml-exc-c14n# (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 1) XMLDSig: http://www.w3.org/2001/10/xml-exc-c14n#~EXCLUSIVE (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 2) XMLDSig: http://www.w3.org/2000/09/xmldsig#enveloped-signature~http://www.w3.org/2000/09/xmldsig#enveloped-signature (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 3) XMLDSig: http://www.w3.org/2000/09/xmldsig#enveloped-signature~ENVELOPED (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 4) XMLDSig: http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments~http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 5) XMLDSig: http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments~INCLUSIVE_WITH_COMMENTS (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 6) XMLDSig: http://www.w3.org/2002/06/xmldsig-filter2~http://www.w3.org/2002/06/xmldsig-filter2 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 7) XMLDSig: http://www.w3.org/2002/06/xmldsig-filter2~XPATH2 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 8) XMLDSig: http://www.w3.org/2006/12/xml-c14n11~http://www.w3.org/2006/12/xml-c14n11 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 9) XMLDSig: http://www.w3.org/2001/10/xml-exc-c14n#WithComments~http://www.w3.org/2001/10/xml-exc-c14n#WithComments (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 10) XMLDSig: http://www.w3.org/2001/10/xml-exc-c14n#WithComments~EXCLUSIVE_WITH_COMMENTS (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 11) XMLDSig: http://www.w3.org/TR/1999/REC-xslt-19991116~http://www.w3.org/TR/1999/REC-xslt-19991116 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 12) XMLDSig: http://www.w3.org/TR/1999/REC-xslt-19991116~XSLT (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 13) XMLDSig: http://www.w3.org/2006/12/xml-c14n11#WithComments~http://www.w3.org/2006/12/xml-c14n11#WithComments (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 14) XMLDSig: http://www.w3.org/TR/1999/REC-xpath-19991116~http://www.w3.org/TR/1999/REC-xpath-19991116 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 15) XMLDSig: http://www.w3.org/TR/1999/REC-xpath-19991116~XPATH (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 16) XMLDSig: http://www.w3.org/2000/09/xmldsig#base64~http://www.w3.org/2000/09/xmldsig#base64 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 17) XMLDSig: http://www.w3.org/2000/09/xmldsig#base64~BASE64 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 18) XMLDSig: http://www.w3.org/TR/2001/REC-xml-c14n-20010315~http://www.w3.org/TR/2001/REC-xml-c14n-20010315 (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 19) XMLDSig: http://www.w3.org/TR/2001/REC-xml-c14n-20010315~INCLUSIVE (TransformService)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] running: cryptotest.tests.CertPathBuilderTests
[2025-02-20T19:03:51.904Z] 0) SUN: PKIX~PKIX (CertPathBuilder)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] running: cryptotest.tests.AlgorithmParameterGeneratorTests
[2025-02-20T19:03:51.904Z] 0) SUN: DSA~DSA (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 1) SUN: DSA~OID.1.2.840.10040.4.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 2) SUN: DSA~1.2.840.10040.4.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 3) SUN: DSA~1.3.14.3.2.12 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 4) SunJCE: DiffieHellman~DiffieHellman (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 5) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 6) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 7) SunJCE: DiffieHellman~DH (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] running: cryptotest.tests.KeyAgreementTests
[2025-02-20T19:03:51.904Z] 0) SunEC: X448~X448 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 1) SunEC: X448~OID.1.3.101.111 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 2) SunEC: X448~1.3.101.111 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 3) SunEC: X25519~X25519 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 4) SunEC: X25519~OID.1.3.101.110 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 5) SunEC: X25519~1.3.101.110 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 6) SunEC: XDH~XDH (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 7) SunEC: ECDH~ECDH (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 8) SunJCE: DiffieHellman~DiffieHellman (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 9) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 10) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 11) SunJCE: DiffieHellman~DH (KeyAgreement)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] running: cryptotest.tests.AlgorithmParametersTests
[2025-02-20T19:03:51.904Z] 0) SUN: DSA~DSA (AlgorithmParameters)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.904Z] 1) SUN: DSA~OID.1.2.840.10040.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.904Z] Passed
[2025-02-20T19:03:51.905Z] 2) SUN: DSA~1.2.840.10040.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 3) SUN: DSA~1.3.14.3.2.12 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 4) SunRsaSign: RSASSA-PSS~RSASSA-PSS (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 5) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 6) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 7) SunRsaSign: RSASSA-PSS~PSS (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 8) SunEC: EC~EC (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 9) SunEC: EC~OID.1.2.840.10045.2.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 10) SunEC: EC~1.2.840.10045.2.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 11) SunEC: EC~EllipticCurve (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 12) SunJCE: AES~AES (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 13) SunJCE: AES~OID.2.16.840.1.101.3.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 14) SunJCE: AES~2.16.840.1.101.3.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 15) SunJCE: PBEWithSHA1AndRC4_128~PBEWithSHA1AndRC4_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 16) SunJCE: PBEWithSHA1AndRC4_128~OID.1.2.840.113549.1.12.1.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 17) SunJCE: PBEWithSHA1AndRC4_128~1.2.840.113549.1.12.1.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 18) SunJCE: PBEWithSHA1AndDESede~PBEWithSHA1AndDESede (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 19) SunJCE: PBEWithSHA1AndDESede~OID.1.2.840.113549.1.12.1.3 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 20) SunJCE: PBEWithSHA1AndDESede~1.2.840.113549.1.12.1.3 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 21) SunJCE: PBEWithSHA1AndRC4_40~PBEWithSHA1AndRC4_40 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 22) SunJCE: PBEWithSHA1AndRC4_40~OID.1.2.840.113549.1.12.1.2 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 23) SunJCE: PBEWithSHA1AndRC4_40~1.2.840.113549.1.12.1.2 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 24) SunJCE: PBEWithSHA1AndRC2_128~PBEWithSHA1AndRC2_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 25) SunJCE: PBEWithSHA1AndRC2_128~OID.1.2.840.113549.1.12.1.5 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 26) SunJCE: PBEWithSHA1AndRC2_128~1.2.840.113549.1.12.1.5 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 27) SunJCE: ChaCha20-Poly1305~ChaCha20-Poly1305 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 28) SunJCE: ChaCha20-Poly1305~OID.1.2.840.113549.1.9.16.3.18 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 29) SunJCE: ChaCha20-Poly1305~1.2.840.113549.1.9.16.3.18 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 30) SunJCE: PBEWithSHA1AndRC2_40~PBEWithSHA1AndRC2_40 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 31) SunJCE: PBEWithSHA1AndRC2_40~OID.1.2.840.113549.1.12.1.6 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 32) SunJCE: PBEWithSHA1AndRC2_40~1.2.840.113549.1.12.1.6 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 33) SunJCE: PBEWithMD5AndDES~PBEWithMD5AndDES (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 34) SunJCE: PBEWithMD5AndDES~OID.1.2.840.113549.1.5.3 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 35) SunJCE: PBEWithMD5AndDES~1.2.840.113549.1.5.3 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 36) SunJCE: PBEWithMD5AndDES~PBE (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 37) SunJCE: OAEP~OAEP (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 38) SunJCE: OAEP~OID.1.2.840.113549.1.1.7 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 39) SunJCE: OAEP~1.2.840.113549.1.1.7 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 40) SunJCE: DESede~DESede (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 41) SunJCE: DESede~TripleDES (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 42) SunJCE: PBEWithHmacSHA224AndAES_128~PBEWithHmacSHA224AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 43) SunJCE: PBES2~PBES2 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 44) SunJCE: PBES2~OID.1.2.840.113549.1.5.13 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 45) SunJCE: PBES2~1.2.840.113549.1.5.13 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 46) SunJCE: PBEWithHmacSHA224AndAES_256~PBEWithHmacSHA224AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 47) SunJCE: PBEWithHmacSHA512AndAES_128~PBEWithHmacSHA512AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 48) SunJCE: PBEWithHmacSHA512AndAES_256~PBEWithHmacSHA512AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 49) SunJCE: PBEWithHmacSHA256AndAES_128~PBEWithHmacSHA256AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 50) SunJCE: Blowfish~Blowfish (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 51) SunJCE: PBEWithHmacSHA256AndAES_256~PBEWithHmacSHA256AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 52) SunJCE: PBEWithHmacSHA384AndAES_256~PBEWithHmacSHA384AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 53) SunJCE: PBEWithHmacSHA512/256AndAES_256~PBEWithHmacSHA512/256AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 54) SunJCE: PBEWithHmacSHA384AndAES_128~PBEWithHmacSHA384AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 55) SunJCE: PBEWithHmacSHA1AndAES_128~PBEWithHmacSHA1AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 56) SunJCE: DiffieHellman~DiffieHellman (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 57) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 58) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 59) SunJCE: DiffieHellman~DH (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 60) SunJCE: PBEWithHmacSHA1AndAES_256~PBEWithHmacSHA1AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 61) SunJCE: PBEWithHmacSHA512/256AndAES_128~PBEWithHmacSHA512/256AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 62) SunJCE: RC2~RC2 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 63) SunJCE: PBEWithMD5AndTripleDES~PBEWithMD5AndTripleDES (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 64) SunJCE: PBEWithHmacSHA512/224AndAES_256~PBEWithHmacSHA512/224AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 65) SunJCE: PBEWithHmacSHA512/224AndAES_128~PBEWithHmacSHA512/224AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 66) SunJCE: DES~DES (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 67) SunJCE: GCM~GCM (AlgorithmParameters)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] running: cryptotest.tests.PolicyTests
[2025-02-20T19:03:51.905Z] running: cryptotest.tests.KeyFactoryTests
[2025-02-20T19:03:51.905Z] 0) SUN: HSS/LMS~HSS/LMS (KeyFactory)
[2025-02-20T19:03:51.905Z] Ignored
[2025-02-20T19:03:51.905Z] 1) SUN: HSS/LMS~OID.1.2.840.113549.1.9.16.3.17 (KeyFactory)
[2025-02-20T19:03:51.905Z] Ignored
[2025-02-20T19:03:51.905Z] 2) SUN: HSS/LMS~1.2.840.113549.1.9.16.3.17 (KeyFactory)
[2025-02-20T19:03:51.905Z] Ignored
[2025-02-20T19:03:51.905Z] 3) SUN: ML-DSA-65~ML-DSA-65 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 4) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 5) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 6) SUN: ML-DSA-44~ML-DSA-44 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 7) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 8) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 9) SUN: ML-DSA-87~ML-DSA-87 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 10) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 11) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 12) SUN: DSA~DSA (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 13) SUN: DSA~OID.1.2.840.10040.4.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 14) SUN: DSA~1.2.840.10040.4.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 15) SUN: DSA~1.3.14.3.2.12 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 16) SUN: ML-DSA~ML-DSA (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.905Z] failed to use: ML-DSA from SUN version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 17) SunRsaSign: RSASSA-PSS~RSASSA-PSS (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 18) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 19) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 20) SunRsaSign: RSASSA-PSS~PSS (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 21) SunRsaSign: RSA~RSA (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 22) SunRsaSign: RSA~OID.1.2.840.113549.1.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 23) SunRsaSign: RSA~1.2.840.113549.1.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 24) SunRsaSign: RSA~1.2.840.113549.1.1.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 25) SunEC: X25519~X25519 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 26) SunEC: X25519~OID.1.3.101.110 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 27) SunEC: X25519~1.3.101.110 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 28) SunEC: X448~X448 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 29) SunEC: X448~OID.1.3.101.111 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 30) SunEC: X448~1.3.101.111 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 31) SunEC: EC~EC (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 32) SunEC: EC~OID.1.2.840.10045.2.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 33) SunEC: EC~1.2.840.10045.2.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 34) SunEC: EC~EllipticCurve (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 35) SunEC: Ed25519~Ed25519 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 36) SunEC: Ed25519~OID.1.3.101.112 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 37) SunEC: Ed25519~1.3.101.112 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 38) SunEC: Ed448~Ed448 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 39) SunEC: Ed448~OID.1.3.101.113 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 40) SunEC: Ed448~1.3.101.113 (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 41) SunEC: EdDSA~EdDSA (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 42) SunEC: XDH~XDH (KeyFactory)
[2025-02-20T19:03:51.905Z] Passed
[2025-02-20T19:03:51.905Z] 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:51.905Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:51.905Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:51.905Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 46) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:51.905Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 47) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:51.905Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 48) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T19:03:51.905Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:51.905Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.905Z] Failed
[2025-02-20T19:03:51.905Z] 49) SunJCE: ML-KEM-768~ML-KEM-768 (KeyFactory)
[2025-02-20T19:03:51.906Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:51.906Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Failed
[2025-02-20T19:03:51.906Z] 50) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T19:03:51.906Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:51.906Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Failed
[2025-02-20T19:03:51.906Z] 51) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T19:03:51.906Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:51.906Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Failed
[2025-02-20T19:03:51.906Z] 52) SunJCE: DiffieHellman~DiffieHellman (KeyFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 53) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (KeyFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 54) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (KeyFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 55) SunJCE: DiffieHellman~DH (KeyFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 56) SunJCE: ML-KEM~ML-KEM (KeyFactory)
[2025-02-20T19:03:51.906Z] cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM inSunJCE
[2025-02-20T19:03:51.906Z] failed to use: ML-KEM from SunJCE version 25
[2025-02-20T19:03:51.906Z] Failed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.SaslServerFactoryGssapiTest
[2025-02-20T19:03:51.906Z] 0) JdkSASL: GSSAPI~GSSAPI (SaslServerFactory)
[2025-02-20T19:03:51.906Z] Ignored
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.TrustManagerFactoryTests
[2025-02-20T19:03:51.906Z] 0) SunJSSE: PKIX~PKIX (TrustManagerFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 1) SunJSSE: PKIX~SunPKIX (TrustManagerFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 2) SunJSSE: PKIX~X509 (TrustManagerFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 3) SunJSSE: PKIX~X.509 (TrustManagerFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 4) SunJSSE: SunX509~SunX509 (TrustManagerFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.SecureRandomTests
[2025-02-20T19:03:51.906Z] 0) SUN: SHA1PRNG~SHA1PRNG (SecureRandom)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 1) SUN: NativePRNGBlocking~NativePRNGBlocking (SecureRandom)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 2) SUN: NativePRNG~NativePRNG (SecureRandom)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 3) SUN: NativePRNGNonBlocking~NativePRNGNonBlocking (SecureRandom)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 4) SUN: DRBG~DRBG (SecureRandom)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.CertificateFactoryTests
[2025-02-20T19:03:51.906Z] 0) SUN: X.509~X.509 (CertificateFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 1) SUN: X.509~X509 (CertificateFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.KeyInfoFactoryTests
[2025-02-20T19:03:51.906Z] 0) XMLDSig: DOM~DOM (KeyInfoFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.SaslClientFactoryTests
[2025-02-20T19:03:51.906Z] 0) SunSASL: DIGEST-MD5~DIGEST-MD5 (SaslClientFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 1) SunSASL: EXTERNAL~EXTERNAL (SaslClientFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 2) SunSASL: CRAM-MD5~CRAM-MD5 (SaslClientFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 3) SunSASL: PLAIN~PLAIN (SaslClientFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 4) SunSASL: NTLM~NTLM (SaslClientFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 5) JdkSASL: GSSAPI~GSSAPI (SaslClientFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T19:03:51.906Z] 0) SUN: DSA~DSA (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 1) SUN: DSA~OID.1.2.840.10040.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 2) SUN: DSA~1.2.840.10040.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 3) SUN: DSA~1.3.14.3.2.12 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 4) SUN: ML-DSA-87~ML-DSA-87 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 5) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 6) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-87 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 7) SUN: ML-DSA-65~ML-DSA-65 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 8) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 9) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-65 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 10) SUN: ML-DSA-44~ML-DSA-44 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 11) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 12) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA-44 from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 13) SUN: ML-DSA~ML-DSA (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-DSA from SUN version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 14) SunRsaSign: RSA~RSA (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 15) SunRsaSign: RSA~OID.1.2.840.113549.1.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 16) SunRsaSign: RSA~1.2.840.113549.1.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 17) SunRsaSign: RSA~1.2.840.113549.1.1.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 18) SunRsaSign: RSASSA-PSS~RSASSA-PSS (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 19) SunRsaSign: RSASSA-PSS~OID.1.2.840.113549.1.1.10 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 20) SunRsaSign: RSASSA-PSS~1.2.840.113549.1.1.10 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 21) SunRsaSign: RSASSA-PSS~PSS (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 22) SunEC: EC~EC (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 23) SunEC: EC~OID.1.2.840.10045.2.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 24) SunEC: EC~1.2.840.10045.2.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 25) SunEC: EC~EllipticCurve (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 26) SunEC: X448~X448 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 27) SunEC: X448~OID.1.3.101.111 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 28) SunEC: X448~1.3.101.111 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 29) SunEC: X25519~X25519 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 30) SunEC: X25519~OID.1.3.101.110 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 31) SunEC: X25519~1.3.101.110 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 32) SunEC: Ed25519~Ed25519 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 33) SunEC: Ed25519~OID.1.3.101.112 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 34) SunEC: Ed25519~1.3.101.112 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 35) SunEC: Ed448~Ed448 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 36) SunEC: Ed448~OID.1.3.101.113 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 37) SunEC: Ed448~1.3.101.113 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 38) SunEC: EdDSA~EdDSA (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 39) SunEC: XDH~XDH (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 40) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 41) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 42) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 46) SunJCE: ML-KEM-768~ML-KEM-768 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 47) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 48) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] 49) SunJCE: DiffieHellman~DiffieHellman (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 50) SunJCE: DiffieHellman~OID.1.2.840.113549.1.3.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 51) SunJCE: DiffieHellman~1.2.840.113549.1.3.1 (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 52) SunJCE: DiffieHellman~DH (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 53) SunJCE: ML-KEM~ML-KEM (KeyPairGenerator)
[2025-02-20T19:03:51.906Z] java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:51.906Z] Error: ML-KEM from SunJCE version 25
[2025-02-20T19:03:51.906Z] Error
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.XMLSignatureFactoryTests
[2025-02-20T19:03:51.906Z] 0) XMLDSig: DOM~DOM (XMLSignatureFactory)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] running: cryptotest.tests.KeyGeneratorTests
[2025-02-20T19:03:51.906Z] 0) SunJCE: HmacSHA3-224~HmacSHA3-224 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 1) SunJCE: HmacSHA3-224~OID.2.16.840.1.101.3.4.2.13 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 2) SunJCE: HmacSHA3-224~2.16.840.1.101.3.4.2.13 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 3) SunJCE: HmacSHA384~HmacSHA384 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 4) SunJCE: HmacSHA384~OID.1.2.840.113549.2.10 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 5) SunJCE: HmacSHA384~1.2.840.113549.2.10 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 6) SunJCE: HmacSHA512/224~HmacSHA512/224 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 7) SunJCE: HmacSHA512/224~OID.1.2.840.113549.2.12 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 8) SunJCE: HmacSHA512/224~1.2.840.113549.2.12 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 9) SunJCE: HmacSHA512~HmacSHA512 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 10) SunJCE: HmacSHA512~OID.1.2.840.113549.2.11 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 11) SunJCE: HmacSHA512~1.2.840.113549.2.11 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 12) SunJCE: HmacSHA512/256~HmacSHA512/256 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 13) SunJCE: HmacSHA512/256~OID.1.2.840.113549.2.13 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 14) SunJCE: HmacSHA512/256~1.2.840.113549.2.13 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 15) SunJCE: HmacSHA3-512~HmacSHA3-512 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 16) SunJCE: HmacSHA3-512~OID.2.16.840.1.101.3.4.2.16 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 17) SunJCE: HmacSHA3-512~2.16.840.1.101.3.4.2.16 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 18) SunJCE: HmacSHA3-256~HmacSHA3-256 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 19) SunJCE: HmacSHA3-256~OID.2.16.840.1.101.3.4.2.14 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 20) SunJCE: HmacSHA3-256~2.16.840.1.101.3.4.2.14 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 21) SunJCE: HmacSHA3-384~HmacSHA3-384 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 22) SunJCE: HmacSHA3-384~OID.2.16.840.1.101.3.4.2.15 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 23) SunJCE: HmacSHA3-384~2.16.840.1.101.3.4.2.15 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 24) SunJCE: SunTlsPrf~SunTlsPrf (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 25) SunJCE: SunTlsKeyMaterial~SunTlsKeyMaterial (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 26) SunJCE: SunTlsKeyMaterial~SunTls12KeyMaterial (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 27) SunJCE: SunTlsMasterSecret~SunTlsMasterSecret (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 28) SunJCE: SunTlsMasterSecret~SunTls12MasterSecret (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 29) SunJCE: SunTlsMasterSecret~SunTlsExtendedMasterSecret (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 30) SunJCE: ARCFOUR~ARCFOUR (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 31) SunJCE: ARCFOUR~OID.1.2.840.113549.3.4 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 32) SunJCE: ARCFOUR~1.2.840.113549.3.4 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 33) SunJCE: ARCFOUR~RC4 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 34) SunJCE: HmacSHA224~HmacSHA224 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 35) SunJCE: HmacSHA224~OID.1.2.840.113549.2.8 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 36) SunJCE: HmacSHA224~1.2.840.113549.2.8 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 37) SunJCE: HmacSHA256~HmacSHA256 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 38) SunJCE: HmacSHA256~OID.1.2.840.113549.2.9 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 39) SunJCE: HmacSHA256~1.2.840.113549.2.9 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 40) SunJCE: HmacSHA1~HmacSHA1 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 41) SunJCE: HmacSHA1~OID.1.2.840.113549.2.7 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 42) SunJCE: HmacSHA1~1.2.840.113549.2.7 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 43) SunJCE: AES~AES (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 44) SunJCE: AES~OID.2.16.840.1.101.3.4.1 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 45) SunJCE: AES~2.16.840.1.101.3.4.1 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 46) SunJCE: HmacMD5~HmacMD5 (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.906Z] 47) SunJCE: SunTlsRsaPremasterSecret~SunTlsRsaPremasterSecret (KeyGenerator)
[2025-02-20T19:03:51.906Z] Passed
[2025-02-20T19:03:51.907Z] 48) SunJCE: SunTlsRsaPremasterSecret~SunTls12RsaPremasterSecret (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 49) SunJCE: DES~DES (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 50) SunJCE: RC2~RC2 (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 51) SunJCE: ChaCha20~ChaCha20 (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 52) SunJCE: SunTls12Prf~SunTls12Prf (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 53) SunJCE: Blowfish~Blowfish (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 54) SunJCE: DESede~DESede (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 55) SunJCE: DESede~TripleDES (KeyGenerator)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] running: cryptotest.tests.MessageDigestTests
[2025-02-20T19:03:51.907Z] 0) SUN: SHA-1~SHA-1 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 1) SUN: SHA-1~OID.1.3.14.3.2.26 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 2) SUN: SHA-1~1.3.14.3.2.26 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 3) SUN: SHA-1~SHA (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 4) SUN: SHA-1~SHA1 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 5) SUN: MD2~MD2 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 6) SUN: MD2~OID.1.2.840.113549.2.2 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 7) SUN: MD2~1.2.840.113549.2.2 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 8) SUN: MD5~MD5 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 9) SUN: MD5~OID.1.2.840.113549.2.5 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 10) SUN: MD5~1.2.840.113549.2.5 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 11) SUN: SHA-512/256~SHA-512/256 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 12) SUN: SHA-512/256~OID.2.16.840.1.101.3.4.2.6 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 13) SUN: SHA-512/256~2.16.840.1.101.3.4.2.6 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 14) SUN: SHA-512/256~SHA512/256 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 15) SUN: SHA3-512~SHA3-512 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 16) SUN: SHA3-512~OID.2.16.840.1.101.3.4.2.10 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 17) SUN: SHA3-512~2.16.840.1.101.3.4.2.10 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 18) SUN: SHA-256~SHA-256 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 19) SUN: SHA-256~OID.2.16.840.1.101.3.4.2.1 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 20) SUN: SHA-256~2.16.840.1.101.3.4.2.1 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 21) SUN: SHA-256~SHA256 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 22) SUN: SHA-384~SHA-384 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 23) SUN: SHA-384~OID.2.16.840.1.101.3.4.2.2 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 24) SUN: SHA-384~2.16.840.1.101.3.4.2.2 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 25) SUN: SHA-384~SHA384 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 26) SUN: SHA-512/224~SHA-512/224 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 27) SUN: SHA-512/224~OID.2.16.840.1.101.3.4.2.5 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 28) SUN: SHA-512/224~2.16.840.1.101.3.4.2.5 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 29) SUN: SHA-512/224~SHA512/224 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 30) SUN: SHA-512~SHA-512 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 31) SUN: SHA-512~OID.2.16.840.1.101.3.4.2.3 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 32) SUN: SHA-512~2.16.840.1.101.3.4.2.3 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 33) SUN: SHA-512~SHA512 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 34) SUN: SHA3-256~SHA3-256 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 35) SUN: SHA3-256~OID.2.16.840.1.101.3.4.2.8 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 36) SUN: SHA3-256~2.16.840.1.101.3.4.2.8 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 37) SUN: SHA-224~SHA-224 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 38) SUN: SHA-224~OID.2.16.840.1.101.3.4.2.4 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 39) SUN: SHA-224~2.16.840.1.101.3.4.2.4 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 40) SUN: SHA-224~SHA224 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 41) SUN: SHA3-384~SHA3-384 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 42) SUN: SHA3-384~OID.2.16.840.1.101.3.4.2.9 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 43) SUN: SHA3-384~2.16.840.1.101.3.4.2.9 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 44) SUN: SHA3-224~SHA3-224 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 45) SUN: SHA3-224~OID.2.16.840.1.101.3.4.2.7 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 46) SUN: SHA3-224~2.16.840.1.101.3.4.2.7 (MessageDigest)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] running: cryptotest.tests.KeyStoreTests
[2025-02-20T19:03:51.907Z] 0) SUN: JKS~JKS (KeyStore)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 1) SUN: CaseExactJKS~CaseExactJKS (KeyStore)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 2) SUN: PKCS12~PKCS12 (KeyStore)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 3) SUN: DKS~DKS (KeyStore)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 4) SunJSSE: PKCS12~PKCS12 (KeyStore)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 5) SunJCE: JCEKS~JCEKS (KeyStore)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] running: cryptotest.tests.MacTests
[2025-02-20T19:03:51.907Z] 0) SunJCE: HmacSHA512~HmacSHA512 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 1) SunJCE: HmacSHA512~OID.1.2.840.113549.2.11 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 2) SunJCE: HmacSHA512~1.2.840.113549.2.11 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 3) SunJCE: HmacSHA3-384~HmacSHA3-384 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 4) SunJCE: HmacSHA3-384~OID.2.16.840.1.101.3.4.2.15 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 5) SunJCE: HmacSHA3-384~2.16.840.1.101.3.4.2.15 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 6) SunJCE: HmacSHA384~HmacSHA384 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 7) SunJCE: HmacSHA384~OID.1.2.840.113549.2.10 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 8) SunJCE: HmacSHA384~1.2.840.113549.2.10 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 9) SunJCE: HmacSHA3-512~HmacSHA3-512 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 10) SunJCE: HmacSHA3-512~OID.2.16.840.1.101.3.4.2.16 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 11) SunJCE: HmacSHA3-512~2.16.840.1.101.3.4.2.16 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 12) SunJCE: HmacSHA512/256~HmacSHA512/256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 13) SunJCE: HmacSHA512/256~OID.1.2.840.113549.2.13 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 14) SunJCE: HmacSHA512/256~1.2.840.113549.2.13 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 15) SunJCE: HmacSHA3-224~HmacSHA3-224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 16) SunJCE: HmacSHA3-224~OID.2.16.840.1.101.3.4.2.13 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 17) SunJCE: HmacSHA3-224~2.16.840.1.101.3.4.2.13 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 18) SunJCE: HmacSHA512/224~HmacSHA512/224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 19) SunJCE: HmacSHA512/224~OID.1.2.840.113549.2.12 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 20) SunJCE: HmacSHA512/224~1.2.840.113549.2.12 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 21) SunJCE: HmacSHA3-256~HmacSHA3-256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 22) SunJCE: HmacSHA3-256~OID.2.16.840.1.101.3.4.2.14 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 23) SunJCE: HmacSHA3-256~2.16.840.1.101.3.4.2.14 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 24) SunJCE: PBEWithHmacSHA512/224~PBEWithHmacSHA512/224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 25) SunJCE: SslMacMD5~SslMacMD5 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 26) SunJCE: PBEWithHmacSHA512~PBEWithHmacSHA512 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 27) SunJCE: SslMacSHA1~SslMacSHA1 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 28) SunJCE: HmacSHA224~HmacSHA224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 29) SunJCE: HmacSHA224~OID.1.2.840.113549.2.8 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 30) SunJCE: HmacSHA224~1.2.840.113549.2.8 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 31) SunJCE: HmacSHA1~HmacSHA1 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 32) SunJCE: HmacSHA1~OID.1.2.840.113549.2.7 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 33) SunJCE: HmacSHA1~1.2.840.113549.2.7 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 34) SunJCE: HmacSHA256~HmacSHA256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 35) SunJCE: HmacSHA256~OID.1.2.840.113549.2.9 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 36) SunJCE: HmacSHA256~1.2.840.113549.2.9 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 37) SunJCE: PBEWithHmacSHA512/256~PBEWithHmacSHA512/256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 38) SunJCE: PBEWithHmacSHA224~PBEWithHmacSHA224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 39) SunJCE: HmacPBESHA512/224~HmacPBESHA512/224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 40) SunJCE: HmacPBESHA512/256~HmacPBESHA512/256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 41) SunJCE: PBEWithHmacSHA256~PBEWithHmacSHA256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 42) SunJCE: HmacPBESHA384~HmacPBESHA384 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 43) SunJCE: HmacPBESHA256~HmacPBESHA256 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 44) SunJCE: PBEWithHmacSHA384~PBEWithHmacSHA384 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 45) SunJCE: HmacPBESHA224~HmacPBESHA224 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 46) SunJCE: HmacMD5~HmacMD5 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 47) SunJCE: HmacPBESHA1~HmacPBESHA1 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 48) SunJCE: PBEWithHmacSHA1~PBEWithHmacSHA1 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 49) SunJCE: HmacPBESHA512~HmacPBESHA512 (Mac)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] running: cryptotest.tests.SaslServerFactoryTests
[2025-02-20T19:03:51.907Z] 0) SunSASL: DIGEST-MD5~DIGEST-MD5 (SaslServerFactory)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 1) SunSASL: CRAM-MD5~CRAM-MD5 (SaslServerFactory)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 2) SunSASL: NTLM~NTLM (SaslServerFactory)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] running: cryptotest.tests.GssApiMechanismTests
[2025-02-20T19:03:51.907Z] 0) SunJGSS: 1.2.840.113554.1.2.2~1.2.840.113554.1.2.2 (GssApiMechanism)
[2025-02-20T19:03:51.907Z] Ignored
[2025-02-20T19:03:51.907Z] 1) SunJGSS: 1.3.6.1.5.5.2~1.3.6.1.5.5.2 (GssApiMechanism)
[2025-02-20T19:03:51.907Z] Ignored
[2025-02-20T19:03:51.907Z] running: cryptotest.tests.SSLContextTests
[2025-02-20T19:03:51.907Z] 0) SunJSSE: TLSv1~TLSv1 (SSLContext)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 1) SunJSSE: TLSv1~SSLv3 (SSLContext)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 2) SunJSSE: DTLSv1.0~DTLSv1.0 (SSLContext)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.907Z] 3) SunJSSE: DTLS~DTLS (SSLContext)
[2025-02-20T19:03:51.907Z] Passed
[2025-02-20T19:03:51.908Z] 4) SunJSSE: DTLSv1.2~DTLSv1.2 (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 5) SunJSSE: TLS~TLS (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 6) SunJSSE: TLS~SSL (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 7) SunJSSE: Default~Default (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 8) SunJSSE: TLSv1.2~TLSv1.2 (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 9) SunJSSE: TLSv1.1~TLSv1.1 (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 10) SunJSSE: TLSv1.3~TLSv1.3 (SSLContext)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] running: cryptotest.tests.ConfigurationTests
[2025-02-20T19:03:51.908Z] 0) SUN: JavaLoginConfig~JavaLoginConfig (Configuration)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] running: cryptotest.tests.KEMTests
[2025-02-20T19:03:51.908Z] 0) SunJCE: ML-KEM-1024~ML-KEM-1024 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 1) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 2) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-1024 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 3) SunJCE: ML-KEM-768~ML-KEM-768 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 4) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 5) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-768 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 6) SunJCE: ML-KEM-512~ML-KEM-512 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 7) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 8) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM-512 from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 9) SunJCE: ML-KEM~ML-KEM (KEM)
[2025-02-20T19:03:51.908Z] cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM
[2025-02-20T19:03:51.908Z] failed to use: ML-KEM from SunJCE version 25
[2025-02-20T19:03:51.908Z] Failed
[2025-02-20T19:03:51.908Z] 10) SunJCE: DHKEM~DHKEM (KEM)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] running: cryptotest.tests.SecretKeyFactoryTests
[2025-02-20T19:03:51.908Z] 0) SunJCE: PBEWithMD5AndDES~PBEWithMD5AndDES (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 1) SunJCE: PBEWithMD5AndDES~OID.1.2.840.113549.1.5.3 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 2) SunJCE: PBEWithMD5AndDES~1.2.840.113549.1.5.3 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 3) SunJCE: PBEWithMD5AndDES~PBE (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 4) SunJCE: PBEWithHmacSHA512/256AndAES_256~PBEWithHmacSHA512/256AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 5) SunJCE: PBKDF2WithHmacSHA1~PBKDF2WithHmacSHA1 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 6) SunJCE: PBKDF2WithHmacSHA1~OID.1.2.840.113549.1.5.12 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 7) SunJCE: PBKDF2WithHmacSHA1~1.2.840.113549.1.5.12 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 8) SunJCE: PBEWithHmacSHA512/256AndAES_128~PBEWithHmacSHA512/256AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 9) SunJCE: PBKDF2WithHmacSHA384~PBKDF2WithHmacSHA384 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 10) SunJCE: PBKDF2WithHmacSHA512/256~PBKDF2WithHmacSHA512/256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 11) SunJCE: PBKDF2WithHmacSHA256~PBKDF2WithHmacSHA256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 12) SunJCE: PBEWithHmacSHA384AndAES_256~PBEWithHmacSHA384AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 13) SunJCE: PBEWithMD5AndTripleDES~PBEWithMD5AndTripleDES (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 14) SunJCE: PBEWithHmacSHA384AndAES_128~PBEWithHmacSHA384AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 15) SunJCE: PBKDF2WithHmacSHA512/224~PBKDF2WithHmacSHA512/224 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 16) SunJCE: PBKDF2WithHmacSHA224~PBKDF2WithHmacSHA224 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 17) SunJCE: PBEWithHmacSHA512AndAES_256~PBEWithHmacSHA512AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 18) SunJCE: PBEWithHmacSHA512AndAES_128~PBEWithHmacSHA512AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 19) SunJCE: PBEWithHmacSHA1AndAES_128~PBEWithHmacSHA1AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 20) SunJCE: PBEWithSHA1AndRC4_40~PBEWithSHA1AndRC4_40 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 21) SunJCE: PBEWithSHA1AndRC4_40~OID.1.2.840.113549.1.12.1.2 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 22) SunJCE: PBEWithSHA1AndRC4_40~1.2.840.113549.1.12.1.2 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 23) SunJCE: DES~DES (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 24) SunJCE: PBEWithSHA1AndRC2_128~PBEWithSHA1AndRC2_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 25) SunJCE: PBEWithSHA1AndRC2_128~OID.1.2.840.113549.1.12.1.5 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 26) SunJCE: PBEWithSHA1AndRC2_128~1.2.840.113549.1.12.1.5 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 27) SunJCE: PBEWithHmacSHA256AndAES_256~PBEWithHmacSHA256AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 28) SunJCE: PBEWithSHA1AndRC2_40~PBEWithSHA1AndRC2_40 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 29) SunJCE: PBEWithSHA1AndRC2_40~OID.1.2.840.113549.1.12.1.6 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 30) SunJCE: PBEWithSHA1AndRC2_40~1.2.840.113549.1.12.1.6 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 31) SunJCE: PBKDF2WithHmacSHA512~PBKDF2WithHmacSHA512 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 32) SunJCE: PBEWithHmacSHA256AndAES_128~PBEWithHmacSHA256AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 33) SunJCE: PBEWithSHA1AndRC4_128~PBEWithSHA1AndRC4_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 34) SunJCE: PBEWithSHA1AndRC4_128~OID.1.2.840.113549.1.12.1.1 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 35) SunJCE: PBEWithSHA1AndRC4_128~1.2.840.113549.1.12.1.1 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 36) SunJCE: PBEWithSHA1AndDESede~PBEWithSHA1AndDESede (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 37) SunJCE: PBEWithSHA1AndDESede~OID.1.2.840.113549.1.12.1.3 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 38) SunJCE: PBEWithSHA1AndDESede~1.2.840.113549.1.12.1.3 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 39) SunJCE: DESede~DESede (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 40) SunJCE: DESede~TripleDES (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 41) SunJCE: PBEWithHmacSHA224AndAES_128~PBEWithHmacSHA224AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 42) SunJCE: PBEWithHmacSHA1AndAES_256~PBEWithHmacSHA1AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 43) SunJCE: PBEWithHmacSHA224AndAES_256~PBEWithHmacSHA224AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 44) SunJCE: PBEWithHmacSHA512/224AndAES_128~PBEWithHmacSHA512/224AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] 45) SunJCE: PBEWithHmacSHA512/224AndAES_256~PBEWithHmacSHA512/224AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.908Z] Passed
[2025-02-20T19:03:51.908Z] running: cryptotest.tests.TestProviders
[2025-02-20T19:03:51.908Z] provider atts
[2025-02-20T19:03:51.908Z] --------------------------------------------
[2025-02-20T19:03:51.908Z] 1) SUN
[2025-02-20T19:03:51.908Z] **************atts**************
[2025-02-20T19:03:51.908Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.908Z] Signature.SHA3-384withDSA ImplementedIn=Software
[2025-02-20T19:03:51.908Z] Alg.Alias.MessageDigest.SHA512/224=SHA-512/224
[2025-02-20T19:03:51.908Z] Signature.SHA384withDSA KeySize=3072
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.908Z] Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.908Z] CertPathValidator.PKIX=sun.security.provider.certpath.PKIXCertPathValidator
[2025-02-20T19:03:51.908Z] Signature.SHA3-384withDSA KeySize=3072
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.908Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.908Z] SecureRandom.NativePRNG ThreadSafe=true
[2025-02-20T19:03:51.908Z] MessageDigest.SHA-256 ImplementedIn=Software
[2025-02-20T19:03:51.908Z] MessageDigest.SHA-512/224=sun.security.provider.SHA5$SHA512_224
[2025-02-20T19:03:51.908Z] MessageDigest.SHA-512/224 ImplementedIn=Software
[2025-02-20T19:03:51.908Z] KeyFactory.ML-DSA-65=sun.security.provider.ML_DSA_Impls$KF3
[2025-02-20T19:03:51.908Z] CertStore.com.sun.security.IndexedCollection ImplementedIn=Software
[2025-02-20T19:03:51.908Z] Alg.Alias.CertificateFactory.X509=X.509
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.SHA-1/DSA=SHA1withDSA
[2025-02-20T19:03:51.908Z] MessageDigest.SHA3-384=sun.security.provider.SHA3$SHA384
[2025-02-20T19:03:51.908Z] Signature.SHA1withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.908Z] Signature.SHA224withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.908Z] KeyFactory.HSS/LMS ImplementedIn=Software
[2025-02-20T19:03:51.908Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.8=SHA3-512withDSA
[2025-02-20T19:03:51.908Z] KeyPairGenerator.ML-DSA-44=sun.security.provider.ML_DSA_Impls$KPG2
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.6=SHA3-256withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.7=SHA3-384withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4=SHA512withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.5=SHA3-224withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.1.2.840.113549.2.2=MD2
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2=SHA256withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3=SHA384withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.909Z] Signature.ML-DSA-65=sun.security.provider.ML_DSA_Impls$SIG3
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.1.2.840.113549.2.5=MD5
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1=SHA224withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA3-256withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.SHA384withDSAinP1363Format=sun.security.provider.DSA$SHA384withDSAinP1363Format
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.DSAWithSHA1=SHA1withDSA
[2025-02-20T19:03:51.909Z] Signature.ML-DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.SHA384withDSA=sun.security.provider.DSA$SHA384withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA3-384withDSA=sun.security.provider.DSA$SHA3_384withDSA
[2025-02-20T19:03:51.909Z] CertPathBuilder.PKIX=sun.security.provider.certpath.SunCertPathBuilder
[2025-02-20T19:03:51.909Z] Provider.id version=25
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-512/256 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA224=SHA-224
[2025-02-20T19:03:51.909Z] CertPathBuilder.PKIX ValidationAlgorithm=RFC5280
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA=SHA-1
[2025-02-20T19:03:51.909Z] Provider.id className=sun.security.provider.Sun
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA-44=sun.security.provider.ML_DSA_Impls$KF2
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-224=sun.security.provider.SHA2$SHA224
[2025-02-20T19:03:51.909Z] CertPathBuilder.PKIX ImplementedIn=Software
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-256=sun.security.provider.SHA3$SHA256
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.1.3.14.3.2.26=SHA-1
[2025-02-20T19:03:51.909Z] Signature.SHA384withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] Signature.SHA3-512withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] SecureRandom.SHA1PRNG=sun.security.provider.SecureRandom
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA-65=sun.security.provider.ML_DSA_Impls$KPG3
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.909Z] Signature.ML-DSA-44=sun.security.provider.ML_DSA_Impls$SIG2
[2025-02-20T19:03:51.909Z] KeyFactory.DSA=sun.security.provider.DSAKeyFactory
[2025-02-20T19:03:51.909Z] KeyFactory.HSS/LMS=sun.security.provider.HSS$KeyFactoryImpl
[2025-02-20T19:03:51.909Z] KeyPairGenerator.DSA KeySize=2048
[2025-02-20T19:03:51.909Z] SecureRandom.DRBG ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA=sun.security.provider.ML_DSA_Impls$KPG
[2025-02-20T19:03:51.909Z] Signature.NONEwithDSA=sun.security.provider.DSA$RawDSA
[2025-02-20T19:03:51.909Z] Signature.SHA224withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA=sun.security.provider.ML_DSA_Impls$KF
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.DSS=SHA1withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.10=SHA3-512
[2025-02-20T19:03:51.909Z] Signature.NONEwithDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyStore.DKS ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyStore.DKS=sun.security.provider.DomainKeyStore$DKS
[2025-02-20T19:03:51.909Z] Signature.SHA256withDSAinP1363Format=sun.security.provider.DSA$SHA256withDSAinP1363Format
[2025-02-20T19:03:51.909Z] KeyStore.JKS ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.DSA=SHA1withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] KeyStore.PKCS12=sun.security.pkcs12.PKCS12KeyStore$DualFormatPKCS12
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA-65 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.SHAwithDSA=SHA1withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA512/256=SHA-512/256
[2025-02-20T19:03:51.909Z] Signature.ML-DSA-44 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA256=SHA-256
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-224=sun.security.provider.SHA3$SHA224
[2025-02-20T19:03:51.909Z] Signature.SHA1withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA-65 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] AlgorithmParameterGenerator.DSA KeySize=2048
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.SHA/DSA=SHA1withDSA
[2025-02-20T19:03:51.909Z] CertPathValidator.PKIX ValidationAlgorithm=RFC5280
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA384=SHA-384
[2025-02-20T19:03:51.909Z] CertPathValidator.PKIX ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyPairGenerator.DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] Signature.SHA512withDSA=sun.security.provider.DSA$SHA512withDSA
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-384 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.ML-DSA=sun.security.provider.ML_DSA_Impls$SIG
[2025-02-20T19:03:51.909Z] Signature.SHA3-512withDSA KeySize=3072
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA-87=sun.security.provider.ML_DSA_Impls$KF5
[2025-02-20T19:03:51.909Z] Signature.SHA512withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] Signature.SHA3-512withDSAinP1363Format=sun.security.provider.DSA$SHA3_512withDSAinP1363Format
[2025-02-20T19:03:51.909Z] Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-512/256=sun.security.provider.SHA5$SHA512_256
[2025-02-20T19:03:51.909Z] Signature.NONEwithDSAinP1363Format=sun.security.provider.DSA$RawDSAinP1363Format
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.1.3.14.3.2.26=SHA-1
[2025-02-20T19:03:51.909Z] Signature.SHA256withDSA=sun.security.provider.DSA$SHA256withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA224withDSAinP1363Format=sun.security.provider.DSA$SHA224withDSAinP1363Format
[2025-02-20T19:03:51.909Z] CertStore.Collection ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.HSS/LMS ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.10=SHA3-512
[2025-02-20T19:03:51.909Z] KeyPairGenerator.DSA=sun.security.provider.DSAKeyPairGenerator$Current
[2025-02-20T19:03:51.909Z] Signature.SHA256withDSA KeySize=2048
[2025-02-20T19:03:51.909Z] Signature.SHA3-224withDSA=sun.security.provider.DSA$SHA3_224withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.1=SHA224withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.2=SHA256withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.3=SHA384withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA3-512withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.4=SHA512withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.5=SHA3-224withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.6=SHA3-256withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.7=SHA3-384withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.8=SHA3-512withDSA
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA-87 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyStore.JKS=sun.security.provider.JavaKeyStore$DualFormatJKS
[2025-02-20T19:03:51.909Z] Signature.ML-DSA-87 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA-87 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.SHA1/DSA=SHA1withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA224withDSA=sun.security.provider.DSA$SHA224withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA256withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.SHA3-256withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.1=SHA-256
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.3=SHA-512
[2025-02-20T19:03:51.909Z] Signature.SHA3-512withDSA=sun.security.provider.DSA$SHA3_512withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.2=SHA-384
[2025-02-20T19:03:51.909Z] Signature.SHA512withDSA KeySize=3072
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.5=SHA-512/224
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.4=SHA-224
[2025-02-20T19:03:51.909Z] Signature.SHA3-256withDSA KeySize=2048
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.7=SHA3-224
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.6=SHA-512/256
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.9=SHA3-384
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.8=SHA3-256
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.RawDSA=NONEwithDSA
[2025-02-20T19:03:51.909Z] Signature.SHA384withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.1.2.840.113549.2.5=MD5
[2025-02-20T19:03:51.909Z] Signature.NONEwithDSA KeySize=1024
[2025-02-20T19:03:51.909Z] AlgorithmParameters.DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.SHA3-256withDSAinP1363Format=sun.security.provider.DSA$SHA3_256withDSAinP1363Format
[2025-02-20T19:03:51.909Z] CertificateFactory.X.509 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.AlgorithmParameters.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.909Z] Signature.SHA3-224withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Provider.id info=SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.1.2.840.113549.2.2=MD2
[2025-02-20T19:03:51.909Z] Signature.SHA3-256withDSA=sun.security.provider.DSA$SHA3_256withDSA
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-512 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] SecureRandom.NativePRNGNonBlocking ThreadSafe=true
[2025-02-20T19:03:51.909Z] AlgorithmParameterGenerator.DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.SHA3-384withDSAinP1363Format=sun.security.provider.DSA$SHA3_384withDSAinP1363Format
[2025-02-20T19:03:51.909Z] AlgorithmParameters.DSA=sun.security.provider.DSAParameters
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-224 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Provider.id name=SUN
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA512=SHA-512
[2025-02-20T19:03:51.909Z] MessageDigest.MD2=sun.security.provider.MD2
[2025-02-20T19:03:51.909Z] MessageDigest.MD5=sun.security.provider.MD5
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.909Z] SecureRandom.NativePRNG=sun.security.provider.NativePRNG
[2025-02-20T19:03:51.909Z] SecureRandom.NativePRNGNonBlocking=sun.security.provider.NativePRNG$NonBlocking
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-512=sun.security.provider.SHA5$SHA512
[2025-02-20T19:03:51.909Z] Signature.SHA1withDSA KeySize=1024
[2025-02-20T19:03:51.909Z] Signature.SHA3-224withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] SecureRandom.SHA1PRNG ThreadSafe=true
[2025-02-20T19:03:51.909Z] Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.909Z] MessageDigest.MD2 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.1.3.14.3.2.13=SHA1withDSA
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.909Z] Signature.SHA1withDSA=sun.security.provider.DSA$SHA1withDSA
[2025-02-20T19:03:51.909Z] CertificateFactory.X.509=sun.security.provider.X509Factory
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.1.2.840.10040.4.3=SHA1withDSA
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-512=sun.security.provider.SHA3$SHA512
[2025-02-20T19:03:51.909Z] Signature.SHA3-224withDSA KeySize=2048
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-512 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-384 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.NONEwithDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] Signature.SHA224withDSA KeySize=2048
[2025-02-20T19:03:51.909Z] KeyFactory.ML-DSA-44 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] SecureRandom.SHA1PRNG ImplementedIn=Software
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-256=sun.security.provider.SHA2$SHA256
[2025-02-20T19:03:51.909Z] Signature.ML-DSA-65 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] KeyStore.CaseExactJKS=sun.security.provider.JavaKeyStore$CaseExactJKS
[2025-02-20T19:03:51.909Z] Signature.SHA3-384withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA-87=sun.security.provider.ML_DSA_Impls$KPG5
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA1=SHA-1
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-224 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Signature.SHA1withDSAinP1363Format=sun.security.provider.DSA$SHA1withDSAinP1363Format
[2025-02-20T19:03:51.909Z] KeyFactory.DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-1 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] SecureRandom.DRBG=sun.security.provider.DRBG
[2025-02-20T19:03:51.909Z] CertStore.com.sun.security.IndexedCollection=sun.security.provider.certpath.IndexedCollectionCertStore
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA-44 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] CertStore.Collection=sun.security.provider.certpath.CollectionCertStore
[2025-02-20T19:03:51.909Z] KeyPairGenerator.ML-DSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-384=sun.security.provider.SHA5$SHA384
[2025-02-20T19:03:51.909Z] KeyStore.CaseExactJKS ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.1.2.840.10040.4.3=SHA1withDSA
[2025-02-20T19:03:51.909Z] MessageDigest.MD5 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Configuration.JavaLoginConfig=sun.security.provider.ConfigFile$Spi
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.909Z] SecureRandom.NativePRNGBlocking ThreadSafe=true
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.1.3.14.3.2.27=SHA1withDSA
[2025-02-20T19:03:51.909Z] Signature.SHA3-224withDSAinP1363Format=sun.security.provider.DSA$SHA3_224withDSAinP1363Format
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1=SHA-256
[2025-02-20T19:03:51.909Z] AlgorithmParameterGenerator.DSA=sun.security.provider.DSAParameterGenerator
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-1=sun.security.provider.SHA
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3=SHA-512
[2025-02-20T19:03:51.909Z] SecureRandom.DRBG ThreadSafe=true
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2=SHA-384
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5=SHA-512/224
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4=SHA-224
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.7=SHA3-224
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6=SHA-512/256
[2025-02-20T19:03:51.909Z] MessageDigest.SHA3-256 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.9=SHA3-384
[2025-02-20T19:03:51.909Z] Signature.SHA512withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.8=SHA3-256
[2025-02-20T19:03:51.909Z] Signature.HSS/LMS=sun.security.provider.HSS
[2025-02-20T19:03:51.909Z] Signature.ML-DSA-87=sun.security.provider.ML_DSA_Impls$SIG5
[2025-02-20T19:03:51.909Z] Signature.SHA512withDSAinP1363Format=sun.security.provider.DSA$SHA512withDSAinP1363Format
[2025-02-20T19:03:51.909Z] Signature.SHA256withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.909Z] SecureRandom.NativePRNGBlocking=sun.security.provider.NativePRNG$Blocking
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.909Z] Signature.SHA3-384withDSA ImplementedIn=Software
[2025-02-20T19:03:51.909Z] Alg.Alias.MessageDigest.SHA512/224=SHA-512/224
[2025-02-20T19:03:51.909Z] Signature.SHA384withDSA KeySize=3072
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.909Z] CertPathValidator.PKIX=sun.security.provider.certpath.PKIXCertPathValidator
[2025-02-20T19:03:51.909Z] Signature.SHA3-384withDSA KeySize=3072
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.909Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.909Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.909Z] SecureRandom.NativePRNG ThreadSafe=true
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-256 ImplementedIn=Software
[2025-02-20T19:03:51.909Z] MessageDigest.SHA-512/224=sun.security.provider.SHA5$SHA512_224
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-512/224 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA-65=sun.security.provider.ML_DSA_Impls$KF3
[2025-02-20T19:03:51.910Z] CertStore.com.sun.security.IndexedCollection ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.CertificateFactory.X509=X.509
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.SHA-1/DSA=SHA1withDSA
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-384=sun.security.provider.SHA3$SHA384
[2025-02-20T19:03:51.910Z] Signature.SHA1withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] Signature.SHA224withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] KeyFactory.HSS/LMS ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.8=SHA3-512withDSA
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA-44=sun.security.provider.ML_DSA_Impls$KPG2
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.6=SHA3-256withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.7=SHA3-384withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4=SHA512withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.5=SHA3-224withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.1.2.840.113549.2.2=MD2
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2=SHA256withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3=SHA384withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.910Z] Signature.ML-DSA-65=sun.security.provider.ML_DSA_Impls$SIG3
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.1.2.840.113549.2.5=MD5
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1=SHA224withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA3-256withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.SHA384withDSAinP1363Format=sun.security.provider.DSA$SHA384withDSAinP1363Format
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.DSAWithSHA1=SHA1withDSA
[2025-02-20T19:03:51.910Z] Signature.ML-DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.SHA384withDSA=sun.security.provider.DSA$SHA384withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA3-384withDSA=sun.security.provider.DSA$SHA3_384withDSA
[2025-02-20T19:03:51.910Z] CertPathBuilder.PKIX=sun.security.provider.certpath.SunCertPathBuilder
[2025-02-20T19:03:51.910Z] Provider.id version=25
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-512/256 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA224=SHA-224
[2025-02-20T19:03:51.910Z] CertPathBuilder.PKIX ValidationAlgorithm=RFC5280
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA=SHA-1
[2025-02-20T19:03:51.910Z] Provider.id className=sun.security.provider.Sun
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA-44=sun.security.provider.ML_DSA_Impls$KF2
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-224=sun.security.provider.SHA2$SHA224
[2025-02-20T19:03:51.910Z] CertPathBuilder.PKIX ImplementedIn=Software
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-256=sun.security.provider.SHA3$SHA256
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.1.3.14.3.2.26=SHA-1
[2025-02-20T19:03:51.910Z] Signature.SHA384withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] Signature.SHA3-512withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] SecureRandom.SHA1PRNG=sun.security.provider.SecureRandom
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA-65=sun.security.provider.ML_DSA_Impls$KPG3
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.910Z] Signature.ML-DSA-44=sun.security.provider.ML_DSA_Impls$SIG2
[2025-02-20T19:03:51.910Z] KeyFactory.DSA=sun.security.provider.DSAKeyFactory
[2025-02-20T19:03:51.910Z] KeyFactory.HSS/LMS=sun.security.provider.HSS$KeyFactoryImpl
[2025-02-20T19:03:51.910Z] KeyPairGenerator.DSA KeySize=2048
[2025-02-20T19:03:51.910Z] SecureRandom.DRBG ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA=sun.security.provider.ML_DSA_Impls$KPG
[2025-02-20T19:03:51.910Z] Signature.NONEwithDSA=sun.security.provider.DSA$RawDSA
[2025-02-20T19:03:51.910Z] Signature.SHA224withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA=sun.security.provider.ML_DSA_Impls$KF
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.DSS=SHA1withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.10=SHA3-512
[2025-02-20T19:03:51.910Z] Signature.NONEwithDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyStore.DKS ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyStore.DKS=sun.security.provider.DomainKeyStore$DKS
[2025-02-20T19:03:51.910Z] Signature.SHA256withDSAinP1363Format=sun.security.provider.DSA$SHA256withDSAinP1363Format
[2025-02-20T19:03:51.910Z] KeyStore.JKS ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.DSA=SHA1withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] KeyStore.PKCS12=sun.security.pkcs12.PKCS12KeyStore$DualFormatPKCS12
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA-65 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.SHAwithDSA=SHA1withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA512/256=SHA-512/256
[2025-02-20T19:03:51.910Z] Signature.ML-DSA-44 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.1.2.840.113549.1.9.16.3.17=HSS/LMS
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA256=SHA-256
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-224=sun.security.provider.SHA3$SHA224
[2025-02-20T19:03:51.910Z] Signature.SHA1withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA-65 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] AlgorithmParameterGenerator.DSA KeySize=2048
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.SHA/DSA=SHA1withDSA
[2025-02-20T19:03:51.910Z] CertPathValidator.PKIX ValidationAlgorithm=RFC5280
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA384=SHA-384
[2025-02-20T19:03:51.910Z] CertPathValidator.PKIX ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyPairGenerator.DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] Signature.SHA512withDSA=sun.security.provider.DSA$SHA512withDSA
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-384 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.ML-DSA=sun.security.provider.ML_DSA_Impls$SIG
[2025-02-20T19:03:51.910Z] Signature.SHA3-512withDSA KeySize=3072
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA-87=sun.security.provider.ML_DSA_Impls$KF5
[2025-02-20T19:03:51.910Z] Signature.SHA512withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] Signature.SHA3-512withDSAinP1363Format=sun.security.provider.DSA$SHA3_512withDSAinP1363Format
[2025-02-20T19:03:51.910Z] Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-512/256=sun.security.provider.SHA5$SHA512_256
[2025-02-20T19:03:51.910Z] Signature.NONEwithDSAinP1363Format=sun.security.provider.DSA$RawDSAinP1363Format
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.1.3.14.3.2.26=SHA-1
[2025-02-20T19:03:51.910Z] Signature.SHA256withDSA=sun.security.provider.DSA$SHA256withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA224withDSAinP1363Format=sun.security.provider.DSA$SHA224withDSAinP1363Format
[2025-02-20T19:03:51.910Z] CertStore.Collection ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.HSS/LMS ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.10=SHA3-512
[2025-02-20T19:03:51.910Z] KeyPairGenerator.DSA=sun.security.provider.DSAKeyPairGenerator$Current
[2025-02-20T19:03:51.910Z] Signature.SHA256withDSA KeySize=2048
[2025-02-20T19:03:51.910Z] Signature.SHA3-224withDSA=sun.security.provider.DSA$SHA3_224withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.1=SHA224withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.2=SHA256withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.3=SHA384withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA3-512withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.4=SHA512withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.5=SHA3-224withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.6=SHA3-256withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1=DSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.7=SHA3-384withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.8=SHA3-512withDSA
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA-87 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyStore.JKS=sun.security.provider.JavaKeyStore$DualFormatJKS
[2025-02-20T19:03:51.910Z] Signature.ML-DSA-87 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA-87 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.SHA1/DSA=SHA1withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA224withDSA=sun.security.provider.DSA$SHA224withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA256withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.SHA3-256withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.1=SHA-256
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.3=SHA-512
[2025-02-20T19:03:51.910Z] Signature.SHA3-512withDSA=sun.security.provider.DSA$SHA3_512withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.2=SHA-384
[2025-02-20T19:03:51.910Z] Signature.SHA512withDSA KeySize=3072
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.5=SHA-512/224
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.4=SHA-224
[2025-02-20T19:03:51.910Z] Signature.SHA3-256withDSA KeySize=2048
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.7=SHA3-224
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.6=SHA-512/256
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.9=SHA3-384
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.8=SHA3-256
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.RawDSA=NONEwithDSA
[2025-02-20T19:03:51.910Z] Signature.SHA384withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.1.2.840.113549.2.5=MD5
[2025-02-20T19:03:51.910Z] Signature.NONEwithDSA KeySize=1024
[2025-02-20T19:03:51.910Z] AlgorithmParameters.DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.SHA3-256withDSAinP1363Format=sun.security.provider.DSA$SHA3_256withDSAinP1363Format
[2025-02-20T19:03:51.910Z] CertificateFactory.X.509 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.AlgorithmParameters.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.910Z] Signature.SHA3-224withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Provider.id info=SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.1.2.840.113549.2.2=MD2
[2025-02-20T19:03:51.910Z] Signature.SHA3-256withDSA=sun.security.provider.DSA$SHA3_256withDSA
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-512 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] SecureRandom.NativePRNGNonBlocking ThreadSafe=true
[2025-02-20T19:03:51.910Z] AlgorithmParameterGenerator.DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.SHA3-384withDSAinP1363Format=sun.security.provider.DSA$SHA3_384withDSAinP1363Format
[2025-02-20T19:03:51.910Z] AlgorithmParameters.DSA=sun.security.provider.DSAParameters
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-224 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Provider.id name=SUN
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA512=SHA-512
[2025-02-20T19:03:51.910Z] MessageDigest.MD2=sun.security.provider.MD2
[2025-02-20T19:03:51.910Z] MessageDigest.MD5=sun.security.provider.MD5
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.910Z] SecureRandom.NativePRNG=sun.security.provider.NativePRNG
[2025-02-20T19:03:51.910Z] SecureRandom.NativePRNGNonBlocking=sun.security.provider.NativePRNG$NonBlocking
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-512=sun.security.provider.SHA5$SHA512
[2025-02-20T19:03:51.910Z] Signature.SHA1withDSA KeySize=1024
[2025-02-20T19:03:51.910Z] Signature.SHA3-224withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] SecureRandom.SHA1PRNG ThreadSafe=true
[2025-02-20T19:03:51.910Z] Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.910Z] MessageDigest.MD2 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.1.3.14.3.2.13=SHA1withDSA
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.910Z] Signature.SHA1withDSA=sun.security.provider.DSA$SHA1withDSA
[2025-02-20T19:03:51.910Z] CertificateFactory.X.509=sun.security.provider.X509Factory
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.10040.4.3=SHA1withDSA
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-512=sun.security.provider.SHA3$SHA512
[2025-02-20T19:03:51.910Z] Signature.SHA3-224withDSA KeySize=2048
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-512 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-384 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.NONEwithDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] Signature.SHA224withDSA KeySize=2048
[2025-02-20T19:03:51.910Z] KeyFactory.ML-DSA-44 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] SecureRandom.SHA1PRNG ImplementedIn=Software
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-256=sun.security.provider.SHA2$SHA256
[2025-02-20T19:03:51.910Z] Signature.ML-DSA-65 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] KeyStore.CaseExactJKS=sun.security.provider.JavaKeyStore$CaseExactJKS
[2025-02-20T19:03:51.910Z] Signature.SHA3-384withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA-87=sun.security.provider.ML_DSA_Impls$KPG5
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.SHA1=SHA-1
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-224 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Signature.SHA1withDSAinP1363Format=sun.security.provider.DSA$SHA1withDSAinP1363Format
[2025-02-20T19:03:51.910Z] KeyFactory.DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-1 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] SecureRandom.DRBG=sun.security.provider.DRBG
[2025-02-20T19:03:51.910Z] CertStore.com.sun.security.IndexedCollection=sun.security.provider.certpath.IndexedCollectionCertStore
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA-44 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] CertStore.Collection=sun.security.provider.certpath.CollectionCertStore
[2025-02-20T19:03:51.910Z] KeyPairGenerator.ML-DSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-384=sun.security.provider.SHA5$SHA384
[2025-02-20T19:03:51.910Z] KeyStore.CaseExactJKS ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.19=ML-DSA-87
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.1.2.840.10040.4.3=SHA1withDSA
[2025-02-20T19:03:51.910Z] MessageDigest.MD5 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Configuration.JavaLoginConfig=sun.security.provider.ConfigFile$Spi
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.17=ML-DSA-44
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.3.18=ML-DSA-65
[2025-02-20T19:03:51.910Z] SecureRandom.NativePRNGBlocking ThreadSafe=true
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.1.3.14.3.2.27=SHA1withDSA
[2025-02-20T19:03:51.910Z] Signature.SHA3-224withDSAinP1363Format=sun.security.provider.DSA$SHA3_224withDSAinP1363Format
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.1.3.14.3.2.12=DSA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1=SHA-256
[2025-02-20T19:03:51.910Z] AlgorithmParameterGenerator.DSA=sun.security.provider.DSAParameterGenerator
[2025-02-20T19:03:51.910Z] MessageDigest.SHA-1=sun.security.provider.SHA
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3=SHA-512
[2025-02-20T19:03:51.910Z] SecureRandom.DRBG ThreadSafe=true
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2=SHA-384
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5=SHA-512/224
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4=SHA-224
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.7=SHA3-224
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6=SHA-512/256
[2025-02-20T19:03:51.910Z] MessageDigest.SHA3-256 ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.9=SHA3-384
[2025-02-20T19:03:51.910Z] Signature.SHA512withDSA ImplementedIn=Software
[2025-02-20T19:03:51.910Z] Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.8=SHA3-256
[2025-02-20T19:03:51.910Z] Signature.HSS/LMS=sun.security.provider.HSS
[2025-02-20T19:03:51.910Z] Signature.ML-DSA-87=sun.security.provider.ML_DSA_Impls$SIG5
[2025-02-20T19:03:51.910Z] Signature.SHA512withDSAinP1363Format=sun.security.provider.DSA$SHA512withDSAinP1363Format
[2025-02-20T19:03:51.910Z] Signature.SHA256withDSA SupportedKeyClasses=java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
[2025-02-20T19:03:51.910Z] SecureRandom.NativePRNGBlocking=sun.security.provider.NativePRNG$Blocking
[2025-02-20T19:03:51.910Z] 2) SunRsaSign
[2025-02-20T19:03:51.910Z] **************atts**************
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.12=SHA384withRSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.11=SHA256withRSA
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.910Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1=RSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.14=SHA224withRSA
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.13=SHA512withRSA
[2025-02-20T19:03:51.910Z] Signature.SHA512/224withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.16=SHA3-512withRSA
[2025-02-20T19:03:51.910Z] Signature.SHA3-256withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.910Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.15=SHA3-384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.14=SHA3-256withRSA
[2025-02-20T19:03:51.911Z] KeyFactory.RSASSA-PSS=sun.security.rsa.RSAKeyFactory$PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.13=SHA3-224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.16=SHA512/256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.15=SHA512/224withRSA
[2025-02-20T19:03:51.911Z] KeyPairGenerator.RSA=sun.security.rsa.RSAKeyPairGenerator$Legacy
[2025-02-20T19:03:51.911Z] Signature.SHA3-384withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.RSASSA-PSS SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.13=SHA3-224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.14=SHA3-256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.15=SHA3-384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.16=SHA3-512withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.2=MD2withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Signature.SHA512withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA384withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-224withRSA=sun.security.rsa.RSASignature$SHA3_224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.5=SHA1withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.4=MD5withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA1withRSA=sun.security.rsa.RSASignature$SHA1withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA256withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512/256withRSA=sun.security.rsa.RSASignature$SHA512_256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] KeyPairGenerator.RSASSA-PSS SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-512withRSA=sun.security.rsa.RSASignature$SHA3_512withRSA
[2025-02-20T19:03:51.911Z] Signature.MD5withRSA=sun.security.rsa.RSASignature$MD5withRSA
[2025-02-20T19:03:51.911Z] Signature.MD5withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA224withRSA=sun.security.rsa.RSASignature$SHA224withRSA
[2025-02-20T19:03:51.911Z] KeyPairGenerator.RSASSA-PSS=sun.security.rsa.RSAKeyPairGenerator$PSS
[2025-02-20T19:03:51.911Z] Signature.SHA3-224withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512withRSA=sun.security.rsa.RSASignature$SHA512withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Provider.id version=25
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.1.2.840.113549.1.1.1=RSA
[2025-02-20T19:03:51.911Z] Signature.RSASSA-PSS=sun.security.rsa.RSAPSSSignature
[2025-02-20T19:03:51.911Z] Provider.id info=Sun RSA signature provider
[2025-02-20T19:03:51.911Z] AlgorithmParameters.RSASSA-PSS=sun.security.rsa.PSSParameters
[2025-02-20T19:03:51.911Z] Signature.SHA1withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-256withRSA=sun.security.rsa.RSASignature$SHA3_256withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA384withRSA=sun.security.rsa.RSASignature$SHA384withRSA
[2025-02-20T19:03:51.911Z] Signature.MD2withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512/256withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-384withRSA=sun.security.rsa.RSASignature$SHA3_384withRSA
[2025-02-20T19:03:51.911Z] Provider.id className=sun.security.rsa.SunRsaSign
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.2=MD2withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.3.14.3.2.29=SHA1withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] KeyFactory.RSA=sun.security.rsa.RSAKeyFactory$Legacy
[2025-02-20T19:03:51.911Z] Signature.SHA256withRSA=sun.security.rsa.RSASignature$SHA256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.15=SHA512/224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.16=SHA512/256withRSA
[2025-02-20T19:03:51.911Z] Provider.id name=SunRsaSign
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.11=SHA256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.12=SHA384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.13=SHA512withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA3-512withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.14=SHA224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] Signature.SHA224withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.MD2withRSA=sun.security.rsa.RSASignature$MD2withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] KeyFactory.RSASSA-PSS SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512/224withRSA=sun.security.rsa.RSASignature$SHA512_224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.5=SHA1withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.4=MD5withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.12=SHA384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.11=SHA256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1=RSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.14=SHA224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.13=SHA512withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA512/224withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.16=SHA3-512withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA3-256withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.15=SHA3-384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.14=SHA3-256withRSA
[2025-02-20T19:03:51.911Z] KeyFactory.RSASSA-PSS=sun.security.rsa.RSAKeyFactory$PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.13=SHA3-224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.16=SHA512/256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.15=SHA512/224withRSA
[2025-02-20T19:03:51.911Z] KeyPairGenerator.RSA=sun.security.rsa.RSAKeyPairGenerator$Legacy
[2025-02-20T19:03:51.911Z] Signature.SHA3-384withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.RSASSA-PSS SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.13=SHA3-224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.14=SHA3-256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.15=SHA3-384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.16=SHA3-512withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.2=MD2withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Signature.SHA512withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA384withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-224withRSA=sun.security.rsa.RSASignature$SHA3_224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.5=SHA1withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.4=MD5withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA1withRSA=sun.security.rsa.RSASignature$SHA1withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA256withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512/256withRSA=sun.security.rsa.RSASignature$SHA512_256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] KeyPairGenerator.RSASSA-PSS SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-512withRSA=sun.security.rsa.RSASignature$SHA3_512withRSA
[2025-02-20T19:03:51.911Z] Signature.MD5withRSA=sun.security.rsa.RSASignature$MD5withRSA
[2025-02-20T19:03:51.911Z] Signature.MD5withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA224withRSA=sun.security.rsa.RSASignature$SHA224withRSA
[2025-02-20T19:03:51.911Z] KeyPairGenerator.RSASSA-PSS=sun.security.rsa.RSAKeyPairGenerator$PSS
[2025-02-20T19:03:51.911Z] Signature.SHA3-224withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512withRSA=sun.security.rsa.RSASignature$SHA512withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Provider.id version=25
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.1.2.840.113549.1.1.1=RSA
[2025-02-20T19:03:51.911Z] Signature.RSASSA-PSS=sun.security.rsa.RSAPSSSignature
[2025-02-20T19:03:51.911Z] Provider.id info=Sun RSA signature provider
[2025-02-20T19:03:51.911Z] AlgorithmParameters.RSASSA-PSS=sun.security.rsa.PSSParameters
[2025-02-20T19:03:51.911Z] Signature.SHA1withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-256withRSA=sun.security.rsa.RSASignature$SHA3_256withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA384withRSA=sun.security.rsa.RSASignature$SHA384withRSA
[2025-02-20T19:03:51.911Z] Signature.MD2withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512/256withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-384withRSA=sun.security.rsa.RSASignature$SHA3_384withRSA
[2025-02-20T19:03:51.911Z] Provider.id className=sun.security.rsa.SunRsaSign
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.2=MD2withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.3.14.3.2.29=SHA1withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] KeyFactory.RSA=sun.security.rsa.RSAKeyFactory$Legacy
[2025-02-20T19:03:51.911Z] Signature.SHA256withRSA=sun.security.rsa.RSASignature$SHA256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.15=SHA512/224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.PSS=RSASSA-PSS
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.16=SHA512/256withRSA
[2025-02-20T19:03:51.911Z] Provider.id name=SunRsaSign
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.11=SHA256withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.12=SHA384withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.13=SHA512withRSA
[2025-02-20T19:03:51.911Z] Signature.SHA3-512withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.2.840.113549.1.1.14=SHA224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.1.2.840.113549.1.1=RSA
[2025-02-20T19:03:51.911Z] Signature.SHA224withRSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.MD2withRSA=sun.security.rsa.RSASignature$MD2withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyFactory.1.2.840.113549.1.1.10=RSASSA-PSS
[2025-02-20T19:03:51.911Z] KeyFactory.RSASSA-PSS SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA512/224withRSA=sun.security.rsa.RSASignature$SHA512_224withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.5=SHA1withRSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.1.2.840.113549.1.1.4=MD5withRSA
[2025-02-20T19:03:51.911Z] 3) SunEC
[2025-02-20T19:03:51.911Z] **************atts**************
[2025-02-20T19:03:51.911Z] Alg.Alias.AlgorithmParameters.EllipticCurve=EC
[2025-02-20T19:03:51.911Z] KeyAgreement.X448=sun.security.ec.XDHKeyAgreement.X448
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.12=SHA3-512withECDSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.11=SHA3-384withECDSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.10=SHA3-256withECDSA
[2025-02-20T19:03:51.911Z] Signature.SHA1withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.911Z] Signature.SHA512withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.911Z] Signature.SHA512withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.911Z] KeyPairGenerator.X448 ImplementedIn=Software
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.111=X448
[2025-02-20T19:03:51.911Z] KeyFactory.X448=sun.security.ec.XDHKeyFactory.X448
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.110=X25519
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.113=Ed448
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.112=Ed25519
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.9=SHA3-224withECDSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.3.101.112=Ed25519
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.1.3.101.113=Ed448
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.10=SHA3-256withECDSA
[2025-02-20T19:03:51.911Z] KeyFactory.EdDSA ImplementedIn=Software
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.11=SHA3-384withECDSA
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.12=SHA3-512withECDSA
[2025-02-20T19:03:51.911Z] Signature.Ed448 ImplementedIn=Software
[2025-02-20T19:03:51.911Z] KeyAgreement.ECDH KeySize=256
[2025-02-20T19:03:51.911Z] Signature.SHA3-384withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.911Z] Signature.SHA3-256withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_256inP1363Format
[2025-02-20T19:03:51.911Z] Signature.SHA384withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.911Z] AlgorithmParameters.EC KeySize=256
[2025-02-20T19:03:51.911Z] Signature.SHA3-512withECDSA KeySize=256
[2025-02-20T19:03:51.911Z] Signature.SHA3-256withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.911Z] Alg.Alias.KeyPairGenerator.EllipticCurve=EC
[2025-02-20T19:03:51.911Z] Signature.SHA224withECDSA KeySize=256
[2025-02-20T19:03:51.911Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.9=SHA3-224withECDSA
[2025-02-20T19:03:51.911Z] KeyAgreement.ECDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.EC KeySize=256
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.Ed448=sun.security.ec.ed.EdDSASignature.Ed448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA=sun.security.ec.ECDSASignature$SHA256
[2025-02-20T19:03:51.912Z] KeyAgreement.ECDH SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_224inP1363Format
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_384inP1363Format
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] KeyFactory.EC SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EdDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.XDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA=sun.security.ec.ECDSASignature$SHA3_384
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.4=SHA512withECDSA
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA512inP1363Format
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyFactory.EC=sun.security.ec.ECKeyFactory
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.2=SHA256withECDSA
[2025-02-20T19:03:51.912Z] KeyAgreement.X25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.3=SHA384withECDSA
[2025-02-20T19:03:51.912Z] Provider.id version=25
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyAgreement.OID.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA=sun.security.ec.ECDSASignature$SHA3_224
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] KeyPairGenerator.XDH=sun.security.ec.XDHKeyPairGenerator
[2025-02-20T19:03:51.912Z] Provider.id info=Sun Elliptic Curve provider
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyAgreement.OID.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] KeyPairGenerator.XDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.2.840.10045.4.1=SHA1withECDSA
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA384inP1363Format
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.1=SHA224withECDSA
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Provider.id className=sun.security.ec.SunEC
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyPairGenerator.X25519=sun.security.ec.XDHKeyPairGenerator.X25519
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.Ed25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyFactory.Ed25519=sun.security.ec.ed.EdDSAKeyFactory.Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyAgreement.XDH=sun.security.ec.XDHKeyAgreement
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Provider.id name=SunEC
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC=sun.security.ec.ECKeyPairGenerator
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.EdDSA=sun.security.ec.ed.EdDSASignature
[2025-02-20T19:03:51.912Z] Signature.EdDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.EllipticCurve=EC
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed25519=sun.security.ec.ed.EdDSAKeyPairGenerator.Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA=sun.security.ec.ECDSASignature$SHA3_256
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA KeySize=256
[2025-02-20T19:03:51.912Z] KeyFactory.Ed448=sun.security.ec.ed.EdDSAKeyFactory.Ed448
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyPairGenerator.X448=sun.security.ec.XDHKeyPairGenerator.X448
[2025-02-20T19:03:51.912Z] Signature.Ed25519=sun.security.ec.ed.EdDSASignature.Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA256inP1363Format
[2025-02-20T19:03:51.912Z] KeyFactory.XDH=sun.security.ec.XDHKeyFactory
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EdDSA=sun.security.ec.ed.EdDSAKeyPairGenerator
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.EdDSA=sun.security.ec.ed.EdDSAKeyFactory
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA1inP1363Format
[2025-02-20T19:03:51.912Z] KeyAgreement.X25519=sun.security.ec.XDHKeyAgreement.X25519
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSA=sun.security.ec.ECDSASignature$SHA512
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyAgreement.XDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.Ed448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA=sun.security.ec.ECDSASignature$SHA384
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC=sun.security.util.ECParameters
[2025-02-20T19:03:51.912Z] KeyFactory.X25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA=sun.security.ec.ECDSASignature$SHA3_512
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSAinP1363Format=sun.security.ec.ECDSASignature$RawinP1363Format
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyFactory.Ed25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.X448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA224inP1363Format
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyFactory.X25519=sun.security.ec.XDHKeyFactory.X25519
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_512inP1363Format
[2025-02-20T19:03:51.912Z] KeyAgreement.X448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA=sun.security.ec.ECDSASignature$Raw
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC ImplementedIn=Software
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC SupportedCurves=[secp256r1,NIST P-256,X9.62 prime256v1,1.2.840.10045.3.1.7]|[secp384r1,NIST P-384,1.3.132.0.34]|[secp521r1,NIST P-521,1.3.132.0.35]
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.2=SHA256withECDSA
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSA=sun.security.ec.ECDSASignature$SHA1
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.3=SHA384withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.4=SHA512withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSA=sun.security.ec.ECDSASignature$SHA224
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.1=SHA224withECDSA
[2025-02-20T19:03:51.912Z] KeyPairGenerator.X25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.1=SHA1withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyAgreement.ECDH=sun.security.ec.ECDHKeyAgreement
[2025-02-20T19:03:51.912Z] KeyFactory.EC ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed448=sun.security.ec.ed.EdDSAKeyPairGenerator.Ed448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyAgreement.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyAgreement.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.AlgorithmParameters.EllipticCurve=EC
[2025-02-20T19:03:51.912Z] KeyAgreement.X448=sun.security.ec.XDHKeyAgreement.X448
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.12=SHA3-512withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.11=SHA3-384withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.10=SHA3-256withECDSA
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyPairGenerator.X448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] KeyFactory.X448=sun.security.ec.XDHKeyFactory.X448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.OID.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.9=SHA3-224withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.10=SHA3-256withECDSA
[2025-02-20T19:03:51.912Z] KeyFactory.EdDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.11=SHA3-384withECDSA
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.2.16.840.1.101.3.4.3.12=SHA3-512withECDSA
[2025-02-20T19:03:51.912Z] Signature.Ed448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyAgreement.ECDH KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_256inP1363Format
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.EllipticCurve=EC
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.9=SHA3-224withECDSA
[2025-02-20T19:03:51.912Z] KeyAgreement.ECDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.EC KeySize=256
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.Ed448=sun.security.ec.ed.EdDSASignature.Ed448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA=sun.security.ec.ECDSASignature$SHA256
[2025-02-20T19:03:51.912Z] KeyAgreement.ECDH SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_224inP1363Format
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_384inP1363Format
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.OID.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] KeyFactory.EC SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EdDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.XDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA=sun.security.ec.ECDSASignature$SHA3_384
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.4=SHA512withECDSA
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA512inP1363Format
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyFactory.EC=sun.security.ec.ECKeyFactory
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.2=SHA256withECDSA
[2025-02-20T19:03:51.912Z] KeyAgreement.X25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.3=SHA384withECDSA
[2025-02-20T19:03:51.912Z] Provider.id version=25
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyAgreement.OID.1.3.101.110=X25519
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.3.101.112=Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA=sun.security.ec.ECDSASignature$SHA3_224
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.3.101.113=Ed448
[2025-02-20T19:03:51.912Z] KeyPairGenerator.XDH=sun.security.ec.XDHKeyPairGenerator
[2025-02-20T19:03:51.912Z] Provider.id info=Sun Elliptic Curve provider
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyAgreement.OID.1.3.101.111=X448
[2025-02-20T19:03:51.912Z] KeyPairGenerator.XDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.OID.1.2.840.10045.4.1=SHA1withECDSA
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA384inP1363Format
[2025-02-20T19:03:51.912Z] Alg.Alias.Signature.1.2.840.10045.4.3.1=SHA224withECDSA
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Provider.id className=sun.security.ec.SunEC
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyPairGenerator.X25519=sun.security.ec.XDHKeyPairGenerator.X25519
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.Ed25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyFactory.Ed25519=sun.security.ec.ed.EdDSAKeyFactory.Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyAgreement.XDH=sun.security.ec.XDHKeyAgreement
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Provider.id name=SunEC
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC=sun.security.ec.ECKeyPairGenerator
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.EdDSA=sun.security.ec.ed.EdDSASignature
[2025-02-20T19:03:51.912Z] Signature.EdDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Signature.SHA3-384withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.EllipticCurve=EC
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] KeyPairGenerator.Ed25519=sun.security.ec.ed.EdDSAKeyPairGenerator.Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA=sun.security.ec.ECDSASignature$SHA3_256
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA KeySize=256
[2025-02-20T19:03:51.912Z] KeyFactory.Ed448=sun.security.ec.ed.EdDSAKeyFactory.Ed448
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Alg.Alias.KeyFactory.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.912Z] KeyPairGenerator.X448=sun.security.ec.XDHKeyPairGenerator.X448
[2025-02-20T19:03:51.912Z] Signature.Ed25519=sun.security.ec.ed.EdDSASignature.Ed25519
[2025-02-20T19:03:51.912Z] Signature.SHA256withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA256inP1363Format
[2025-02-20T19:03:51.912Z] KeyFactory.XDH=sun.security.ec.XDHKeyFactory
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EdDSA=sun.security.ec.ed.EdDSAKeyPairGenerator
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.EdDSA=sun.security.ec.ed.EdDSAKeyFactory
[2025-02-20T19:03:51.912Z] Signature.SHA1withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA1inP1363Format
[2025-02-20T19:03:51.912Z] KeyAgreement.X25519=sun.security.ec.XDHKeyAgreement.X25519
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA512withECDSA=sun.security.ec.ECDSASignature$SHA512
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyAgreement.XDH ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.Ed448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC KeySize=256
[2025-02-20T19:03:51.912Z] Signature.SHA384withECDSA=sun.security.ec.ECDSASignature$SHA384
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC=sun.security.util.ECParameters
[2025-02-20T19:03:51.912Z] KeyFactory.X25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSA=sun.security.ec.ECDSASignature$SHA3_512
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSAinP1363Format=sun.security.ec.ECDSASignature$RawinP1363Format
[2025-02-20T19:03:51.912Z] KeyPairGenerator.EC SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyFactory.Ed25519 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] KeyFactory.X448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA3-256withECDSA ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.SHA224withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA224inP1363Format
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] KeyFactory.X25519=sun.security.ec.XDHKeyFactory.X25519
[2025-02-20T19:03:51.912Z] Signature.SHA3-512withECDSAinP1363Format=sun.security.ec.ECDSASignature$SHA3_512inP1363Format
[2025-02-20T19:03:51.912Z] KeyAgreement.X448 ImplementedIn=Software
[2025-02-20T19:03:51.912Z] Signature.NONEwithECDSA=sun.security.ec.ECDSASignature$Raw
[2025-02-20T19:03:51.912Z] Signature.SHA3-224withECDSA SupportedKeyClasses=java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
[2025-02-20T19:03:51.912Z] AlgorithmParameters.EC ImplementedIn=Software
[2025-02-20T19:03:51.913Z] AlgorithmParameters.EC SupportedCurves=[secp256r1,NIST P-256,X9.62 prime256v1,1.2.840.10045.3.1.7]|[secp384r1,NIST P-384,1.3.132.0.34]|[secp521r1,NIST P-521,1.3.132.0.35]
[2025-02-20T19:03:51.913Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.2=SHA256withECDSA
[2025-02-20T19:03:51.913Z] Signature.SHA1withECDSA=sun.security.ec.ECDSASignature$SHA1
[2025-02-20T19:03:51.913Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.3=SHA384withECDSA
[2025-02-20T19:03:51.913Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.4=SHA512withECDSA
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.1.3.101.112=Ed25519
[2025-02-20T19:03:51.913Z] Signature.SHA224withECDSA=sun.security.ec.ECDSASignature$SHA224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.1.3.101.113=Ed448
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.1.3.101.110=X25519
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.1.3.101.111=X448
[2025-02-20T19:03:51.913Z] Alg.Alias.Signature.OID.1.2.840.10045.4.3.1=SHA224withECDSA
[2025-02-20T19:03:51.913Z] KeyPairGenerator.X25519 ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Alg.Alias.Signature.1.2.840.10045.4.1=SHA1withECDSA
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.1.2.840.10045.2.1=EC
[2025-02-20T19:03:51.913Z] KeyAgreement.ECDH=sun.security.ec.ECDHKeyAgreement
[2025-02-20T19:03:51.913Z] KeyFactory.EC ImplementedIn=Software
[2025-02-20T19:03:51.913Z] KeyPairGenerator.Ed448=sun.security.ec.ed.EdDSAKeyPairGenerator.Ed448
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyAgreement.1.3.101.111=X448
[2025-02-20T19:03:51.913Z] Signature.SHA3-224withECDSA KeySize=256
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyAgreement.1.3.101.110=X25519
[2025-02-20T19:03:51.913Z] 4) SunJSSE
[2025-02-20T19:03:51.913Z] **************atts**************
[2025-02-20T19:03:51.913Z] KeyManagerFactory.NewSunX509=sun.security.ssl.KeyManagerFactoryImpl$X509
[2025-02-20T19:03:51.913Z] Alg.Alias.TrustManagerFactory.X.509=PKIX
[2025-02-20T19:03:51.913Z] Alg.Alias.SSLContext.SSLv3=TLSv1
[2025-02-20T19:03:51.913Z] Alg.Alias.SSLContext.SSL=TLS
[2025-02-20T19:03:51.913Z] Provider.id version=25
[2025-02-20T19:03:51.913Z] SSLContext.DTLS=sun.security.ssl.SSLContextImpl$DTLSContext
[2025-02-20T19:03:51.913Z] SSLContext.TLS=sun.security.ssl.SSLContextImpl$TLSContext
[2025-02-20T19:03:51.913Z] Provider.id info=Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
[2025-02-20T19:03:51.913Z] Alg.Alias.TrustManagerFactory.SunPKIX=PKIX
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1=sun.security.ssl.SSLContextImpl$TLS10Context
[2025-02-20T19:03:51.913Z] Provider.id className=sun.security.ssl.SunJSSE
[2025-02-20T19:03:51.913Z] Signature.MD5andSHA1withRSA=sun.security.ssl.RSASignature
[2025-02-20T19:03:51.913Z] SSLContext.DTLSv1.0=sun.security.ssl.SSLContextImpl$DTLS10Context
[2025-02-20T19:03:51.913Z] TrustManagerFactory.PKIX=sun.security.ssl.TrustManagerFactoryImpl$PKIXFactory
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1.3=sun.security.ssl.SSLContextImpl$TLS13Context
[2025-02-20T19:03:51.913Z] KeyStore.PKCS12=sun.security.pkcs12.PKCS12KeyStore
[2025-02-20T19:03:51.913Z] SSLContext.DTLSv1.2=sun.security.ssl.SSLContextImpl$DTLS12Context
[2025-02-20T19:03:51.913Z] KeyManagerFactory.SunX509=sun.security.ssl.KeyManagerFactoryImpl$SunX509
[2025-02-20T19:03:51.913Z] SSLContext.Default=sun.security.ssl.SSLContextImpl$DefaultSSLContext
[2025-02-20T19:03:51.913Z] Alg.Alias.TrustManagerFactory.X509=PKIX
[2025-02-20T19:03:51.913Z] Provider.id name=SunJSSE
[2025-02-20T19:03:51.913Z] TrustManagerFactory.SunX509=sun.security.ssl.TrustManagerFactoryImpl$SimpleFactory
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyManagerFactory.PKIX=NewSunX509
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1.2=sun.security.ssl.SSLContextImpl$TLS12Context
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1.1=sun.security.ssl.SSLContextImpl$TLS11Context
[2025-02-20T19:03:51.913Z] KeyManagerFactory.NewSunX509=sun.security.ssl.KeyManagerFactoryImpl$X509
[2025-02-20T19:03:51.913Z] Alg.Alias.TrustManagerFactory.X.509=PKIX
[2025-02-20T19:03:51.913Z] Alg.Alias.SSLContext.SSLv3=TLSv1
[2025-02-20T19:03:51.913Z] Alg.Alias.SSLContext.SSL=TLS
[2025-02-20T19:03:51.913Z] Provider.id version=25
[2025-02-20T19:03:51.913Z] SSLContext.DTLS=sun.security.ssl.SSLContextImpl$DTLSContext
[2025-02-20T19:03:51.913Z] SSLContext.TLS=sun.security.ssl.SSLContextImpl$TLSContext
[2025-02-20T19:03:51.913Z] Provider.id info=Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
[2025-02-20T19:03:51.913Z] Alg.Alias.TrustManagerFactory.SunPKIX=PKIX
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1=sun.security.ssl.SSLContextImpl$TLS10Context
[2025-02-20T19:03:51.913Z] Provider.id className=sun.security.ssl.SunJSSE
[2025-02-20T19:03:51.913Z] Signature.MD5andSHA1withRSA=sun.security.ssl.RSASignature
[2025-02-20T19:03:51.913Z] SSLContext.DTLSv1.0=sun.security.ssl.SSLContextImpl$DTLS10Context
[2025-02-20T19:03:51.913Z] TrustManagerFactory.PKIX=sun.security.ssl.TrustManagerFactoryImpl$PKIXFactory
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1.3=sun.security.ssl.SSLContextImpl$TLS13Context
[2025-02-20T19:03:51.913Z] KeyStore.PKCS12=sun.security.pkcs12.PKCS12KeyStore
[2025-02-20T19:03:51.913Z] SSLContext.DTLSv1.2=sun.security.ssl.SSLContextImpl$DTLS12Context
[2025-02-20T19:03:51.913Z] KeyManagerFactory.SunX509=sun.security.ssl.KeyManagerFactoryImpl$SunX509
[2025-02-20T19:03:51.913Z] SSLContext.Default=sun.security.ssl.SSLContextImpl$DefaultSSLContext
[2025-02-20T19:03:51.913Z] Alg.Alias.TrustManagerFactory.X509=PKIX
[2025-02-20T19:03:51.913Z] Provider.id name=SunJSSE
[2025-02-20T19:03:51.913Z] TrustManagerFactory.SunX509=sun.security.ssl.TrustManagerFactoryImpl$SimpleFactory
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyManagerFactory.PKIX=NewSunX509
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1.2=sun.security.ssl.SSLContextImpl$TLS12Context
[2025-02-20T19:03:51.913Z] SSLContext.TLSv1.1=sun.security.ssl.SSLContextImpl$TLS11Context
[2025-02-20T19:03:51.913Z] 5) SunJCE
[2025-02-20T19:03:51.913Z] **************atts**************
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithHmacSHA1AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256
[2025-02-20T19:03:51.913Z] KeyStore.JCEKS=com.sun.crypto.provider.JceKeyStore
[2025-02-20T19:03:51.913Z] Cipher.AES_128/CBC/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
[2025-02-20T19:03:51.913Z] KeyFactory.ML-KEM-512=com.sun.crypto.provider.ML_KEM_Impls$KF2
[2025-02-20T19:03:51.913Z] Cipher.PBEWithSHA1AndRC4_128=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.913Z] Mac.HmacSHA512/224=com.sun.crypto.provider.HmacCore$HmacSHA512_224
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA512/256=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_256
[2025-02-20T19:03:51.913Z] Cipher.AES_256/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.913Z] Mac.PBEWithHmacSHA512/224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.13=PBES2
[2025-02-20T19:03:51.913Z] KeyPairGenerator.ML-KEM-512 ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Cipher.AES/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.AES_192/ECB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithHmacSHA1AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.TripleDES=DESede
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.913Z] Mac.HmacSHA512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.PBEWithSHA1AndRC2_40=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.913Z] Alg.Alias.Mac.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.913Z] Alg.Alias.Mac.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.913Z] Alg.Alias.Mac.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.913Z] Alg.Alias.Mac.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.913Z] Mac.HmacSHA256=com.sun.crypto.provider.HmacCore$HmacSHA256
[2025-02-20T19:03:51.913Z] KeyFactory.ML-KEM-768=com.sun.crypto.provider.ML_KEM_Impls$KF3
[2025-02-20T19:03:51.913Z] Mac.HmacSHA3-224=com.sun.crypto.provider.HmacCore$HmacSHA3_224
[2025-02-20T19:03:51.913Z] AlgorithmParameters.AES=com.sun.crypto.provider.AESParameters
[2025-02-20T19:03:51.913Z] Cipher.AES_256/CBC/NoPadding=com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.AESWrapPad_256=AES_256/KWP/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.913Z] Mac.PBEWithHmacSHA384=com.sun.crypto.provider.PBMAC1Core$HmacSHA384
[2025-02-20T19:03:51.913Z] Alg.Alias.KEM.OID.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBKDF2WithHmacSHA256=com.sun.crypto.provider.PBKDF2Core$HmacSHA256
[2025-02-20T19:03:51.913Z] Alg.Alias.KEM.OID.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.913Z] Alg.Alias.KEM.OID.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.913Z] Cipher.AES/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA512/256AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_256AndAES_128
[2025-02-20T19:03:51.913Z] Cipher.AES_128/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Mac.HmacSHA384=com.sun.crypto.provider.HmacCore$HmacSHA384
[2025-02-20T19:03:51.913Z] SecretKeyFactory.DES=com.sun.crypto.provider.DESKeyFactory
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.AESWrapPad=AES/KWP/NoPadding
[2025-02-20T19:03:51.913Z] KDF.HKDF-SHA256=com.sun.crypto.provider.HKDFKeyDerivation$HKDFSHA256
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.PBE=PBEWithMD5AndDES
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithHmacSHA256AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.AESWrapPad_128=AES_128/KWP/NoPadding
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.AES/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES_KWP_NoPadding
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA512/256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBKDF2WithHmacSHA384=com.sun.crypto.provider.PBKDF2Core$HmacSHA384
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA512=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.913Z] Cipher.AES=com.sun.crypto.provider.AESCipher$General
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA512/256AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_256AndAES_256
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA512/224=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.913Z] Mac.PBEWithHmacSHA256=com.sun.crypto.provider.PBMAC1Core$HmacSHA256
[2025-02-20T19:03:51.913Z] KeyGenerator.SunTls12Prf=com.sun.crypto.provider.TlsPrfGenerator$V12
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.3=AES_128/OFB/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.4=AES_128/CFB/NoPadding
[2025-02-20T19:03:51.913Z] KeyFactory.ML-KEM-768 ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Cipher.DESede SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.5=AES_128/KW/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.6=AES_128/GCM/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.1=AES_128/ECB/NoPadding
[2025-02-20T19:03:51.913Z] Cipher.ARCFOUR SupportedModes=ECB
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.2=AES_128/CBC/NoPadding
[2025-02-20T19:03:51.913Z] Cipher.DESedeWrap SupportedModes=CBC
[2025-02-20T19:03:51.913Z] KeyPairGenerator.ML-KEM-1024=com.sun.crypto.provider.ML_KEM_Impls$KPG5
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.8=AES_128/KWP/NoPadding
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithHmacSHA256AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256
[2025-02-20T19:03:51.913Z] Cipher.PBEWithHmacSHA384AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.AESWrapPad_192=AES_192/KWP/NoPadding
[2025-02-20T19:03:51.913Z] Mac.HmacSHA384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.AES/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AESGCM
[2025-02-20T19:03:51.913Z] Cipher.AES/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.7=OAEP
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyAgreement.DH=DiffieHellman
[2025-02-20T19:03:51.913Z] Cipher.AES_192/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.7=OAEP
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithSHA1AndDESede=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA1=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA1
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.SunTls12MasterSecret=SunTlsMasterSecret
[2025-02-20T19:03:51.913Z] AlgorithmParameters.RC2=com.sun.crypto.provider.RC2Parameters
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.PBE=PBEWithMD5AndDES
[2025-02-20T19:03:51.913Z] KEM.ML-KEM-1024 ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Cipher.AES_256/ECB/NoPadding=com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding
[2025-02-20T19:03:51.913Z] AlgorithmParameters.OAEP=com.sun.crypto.provider.OAEPParameters
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.913Z] Mac.HmacSHA3-512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.913Z] KeyGenerator.HmacSHA512/224=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.913Z] KeyPairGenerator.ML-KEM-768=com.sun.crypto.provider.ML_KEM_Impls$KPG3
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithSHA1AndRC4_128=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.913Z] Cipher.AES_256/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES256_KWP_NoPadding
[2025-02-20T19:03:51.913Z] Cipher.AES_128/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES128_KW_PKCS5Padding
[2025-02-20T19:03:51.913Z] KeyGenerator.HmacSHA512/256=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_256
[2025-02-20T19:03:51.913Z] Cipher.DESede SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.913Z] KeyGenerator.SunTlsPrf=com.sun.crypto.provider.TlsPrfGenerator$V10
[2025-02-20T19:03:51.913Z] Cipher.RSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.913Z] Mac.PBEWithHmacSHA224=com.sun.crypto.provider.PBMAC1Core$HmacSHA224
[2025-02-20T19:03:51.913Z] Mac.HmacSHA512/224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.AES_128/CFB/NoPadding=com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.DH=DiffieHellman
[2025-02-20T19:03:51.913Z] KeyGenerator.HmacSHA384=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA384
[2025-02-20T19:03:51.913Z] KeyPairGenerator.ML-KEM-512=com.sun.crypto.provider.ML_KEM_Impls$KPG2
[2025-02-20T19:03:51.913Z] Cipher.AES_256/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AES256
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.913Z] KEM.ML-KEM ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.913Z] KEM.DHKEM=com.sun.crypto.provider.DHKEM
[2025-02-20T19:03:51.913Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA256AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_256
[2025-02-20T19:03:51.913Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithSHA1AndRC2_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA512/224AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_224AndAES_256
[2025-02-20T19:03:51.913Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.913Z] Mac.HmacSHA512/256=com.sun.crypto.provider.HmacCore$HmacSHA512_256
[2025-02-20T19:03:51.913Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.913Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA256AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_128
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.913Z] Cipher.AES_192/OFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.913Z] KEM.DHKEM ImplementedIn=Software
[2025-02-20T19:03:51.913Z] AlgorithmParameters.DES=com.sun.crypto.provider.DESParameters
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.913Z] Cipher.AES_256/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES256_KW_NoPadding
[2025-02-20T19:03:51.913Z] SecretKeyFactory.DESede=com.sun.crypto.provider.DESedeKeyFactory
[2025-02-20T19:03:51.913Z] Cipher.PBEWithHmacSHA512AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128
[2025-02-20T19:03:51.913Z] KDF.HKDF-SHA512=com.sun.crypto.provider.HKDFKeyDerivation$HKDFSHA512
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA512/224AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_224AndAES_128
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithSHA1AndRC4_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.913Z] Cipher.AES_128/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES128_KW_NoPadding
[2025-02-20T19:03:51.913Z] Cipher.DESedeWrap SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.PBEWithHmacSHA512AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA256=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA256
[2025-02-20T19:03:51.913Z] Mac.PBEWithHmacSHA224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.913Z] Cipher.AES SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBEWithHmacSHA512/224AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_224AndAES_128
[2025-02-20T19:03:51.913Z] KeyGenerator.SunTlsMasterSecret=com.sun.crypto.provider.TlsMasterSecretGenerator
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.913Z] Mac.PBEWithHmacSHA256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA224=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA224
[2025-02-20T19:03:51.913Z] Cipher.AES_128/OFB/NoPadding=com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.SecretKeyFactory.TripleDES=DESede
[2025-02-20T19:03:51.913Z] Mac.HmacSHA512/256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] KeyGenerator.DESede=com.sun.crypto.provider.DESedeKeyGenerator
[2025-02-20T19:03:51.913Z] Cipher.PBEWithHmacSHA256AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256
[2025-02-20T19:03:51.913Z] KeyGenerator.HmacSHA3-384=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_384
[2025-02-20T19:03:51.913Z] Mac.HmacSHA3-512=com.sun.crypto.provider.HmacCore$HmacSHA3_512
[2025-02-20T19:03:51.913Z] Cipher.PBEWithMD5AndDES=com.sun.crypto.provider.PBEWithMD5AndDESCipher
[2025-02-20T19:03:51.913Z] Cipher.AES_128/ECB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] AlgorithmParameters.DESede=com.sun.crypto.provider.DESedeParameters
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.13=PBES2
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.4=AES_128/CFB/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.3=AES_128/OFB/NoPadding
[2025-02-20T19:03:51.913Z] Cipher.AES_256/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.6=AES_128/GCM/NoPadding
[2025-02-20T19:03:51.913Z] AlgorithmParameterGenerator.DiffieHellman=com.sun.crypto.provider.DHParameterGenerator
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.5=AES_128/KW/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.8=AES_128/KWP/NoPadding
[2025-02-20T19:03:51.913Z] KEM.ML-KEM-512 ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Provider.id name=SunJCE
[2025-02-20T19:03:51.913Z] Cipher.PBEWithSHA1AndRC4_40=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.2=AES_128/CBC/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.1=AES_128/ECB/NoPadding
[2025-02-20T19:03:51.913Z] KeyAgreement.DiffieHellman SupportedKeyClasses=javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
[2025-02-20T19:03:51.913Z] KeyGenerator.SunTlsKeyMaterial=com.sun.crypto.provider.TlsKeyMaterialGenerator
[2025-02-20T19:03:51.913Z] Cipher.AES_256/ECB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.913Z] Mac.HmacSHA3-384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.PBEWithHmacSHA256AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128
[2025-02-20T19:03:51.913Z] KeyGenerator.HmacSHA3-256=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_256
[2025-02-20T19:03:51.913Z] Cipher.AES_192/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES192_KW_NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.AESWrap=AES/KW/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.RC4=ARCFOUR
[2025-02-20T19:03:51.913Z] KeyGenerator.HmacSHA1=com.sun.crypto.provider.HmacSHA1KeyGenerator
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.913Z] Cipher.AES_256/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Mac.HmacPBESHA512/224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Cipher.AES_192/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES192_KWP_NoPadding
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA1AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_256
[2025-02-20T19:03:51.913Z] Mac.HmacSHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.913Z] Cipher.RSA SupportedModes=ECB
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithHmacSHA1AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_128
[2025-02-20T19:03:51.913Z] Mac.SslMacSHA1=com.sun.crypto.provider.SslMacCore$SslMacSHA1
[2025-02-20T19:03:51.913Z] Cipher.AES_128/CFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.AESWrap_128=AES_128/KW/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBKDF2WithHmacSHA512/224=com.sun.crypto.provider.PBKDF2Core$HmacSHA512_224
[2025-02-20T19:03:51.913Z] KeyPairGenerator.DiffieHellman=com.sun.crypto.provider.DHKeyPairGenerator
[2025-02-20T19:03:51.913Z] Cipher.AES SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.SunTls12KeyMaterial=SunTlsKeyMaterial
[2025-02-20T19:03:51.913Z] KEM.ML-KEM-768 ImplementedIn=Software
[2025-02-20T19:03:51.913Z] Mac.SslMacMD5 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.913Z] AlgorithmParameters.PBEWithSHA1AndDESede=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.913Z] SecretKeyFactory.PBKDF2WithHmacSHA512/256=com.sun.crypto.provider.PBKDF2Core$HmacSHA512_256
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.RC4=ARCFOUR
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.913Z] Mac.HmacSHA224=com.sun.crypto.provider.HmacCore$HmacSHA224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.913Z] Cipher.AES_256/CFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.42=AES_256/CBC/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.41=AES_256/ECB/NoPadding
[2025-02-20T19:03:51.913Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.913Z] KEM.ML-KEM-1024=com.sun.crypto.provider.ML_KEM_Impls$K5
[2025-02-20T19:03:51.914Z] KeyPairGenerator.ML-KEM ImplementedIn=Software
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.44=AES_256/CFB/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.43=AES_256/OFB/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.914Z] Cipher.DESedeWrap SupportedPaddings=NOPADDING
[2025-02-20T19:03:51.914Z] KeyGenerator.Blowfish=com.sun.crypto.provider.BlowfishKeyGenerator
[2025-02-20T19:03:51.914Z] Cipher.RSA=com.sun.crypto.provider.RSACipher
[2025-02-20T19:03:51.914Z] Cipher.AES_128/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AES128
[2025-02-20T19:03:51.914Z] Cipher.AES_128/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.ChaCha20 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.914Z] Cipher.AES_256/CFB/NoPadding=com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding
[2025-02-20T19:03:51.914Z] Cipher.ChaCha20-Poly1305 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.46=AES_256/GCM/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_256/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.45=AES_256/KW/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_256/OFB/NoPadding=com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.48=AES_256/KWP/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.914Z] Cipher.AES_192/ECB/NoPadding=com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_192/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA512AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128
[2025-02-20T19:03:51.914Z] AlgorithmParameters.DiffieHellman=com.sun.crypto.provider.DHParameters
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA512/256AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_256
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA1AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.22=AES_192/CBC/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.ARCFOUR=com.sun.crypto.provider.ARCFOURCipher
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.21=AES_192/ECB/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.12=PBKDF2WithHmacSHA1
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithSHA1AndRC2_40=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.914Z] KeyFactory.ML-KEM-512 ImplementedIn=Software
[2025-02-20T19:03:51.914Z] KeyGenerator.HmacMD5=com.sun.crypto.provider.HmacMD5KeyGenerator
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.28=AES_192/KWP/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_128/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.24=AES_192/CFB/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.23=AES_192/OFB/NoPadding
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA512AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.26=AES_192/GCM/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.25=AES_192/KW/NoPadding
[2025-02-20T19:03:51.914Z] KeyFactory.ML-KEM-1024 ImplementedIn=Software
[2025-02-20T19:03:51.914Z] Cipher.AES_192/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] KeyGenerator.RC2=com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA512/256AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_128
[2025-02-20T19:03:51.914Z] Provider.id version=25
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.AESWrap_256=AES_256/KW/NoPadding
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA512/256=com.sun.crypto.provider.PBMAC1Core$HmacSHA512_256
[2025-02-20T19:03:51.914Z] Cipher.DES SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Mac.HmacPBESHA256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.AES_128/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA512/224AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_256
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.DH=DiffieHellman
[2025-02-20T19:03:51.914Z] Provider.id className=com.sun.crypto.provider.SunJCE
[2025-02-20T19:03:51.914Z] Cipher.AES_128/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES128_KWP_NoPadding
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBES2=com.sun.crypto.provider.PBES2Parameters$General
[2025-02-20T19:03:51.914Z] Cipher.RC2 SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.914Z] KEM.ML-KEM-768=com.sun.crypto.provider.ML_KEM_Impls$K3
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.914Z] Mac.HmacMD5 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyFactory.DH=DiffieHellman
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.914Z] Cipher.AES_192/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AES192
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA512/256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] KeyGenerator.HmacSHA512=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.914Z] Cipher.AES_128/CBC/NoPadding=com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithSHA1AndRC2_40=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithHmacSHA512AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_256
[2025-02-20T19:03:51.914Z] KEM.DHKEM SupportedKeyClasses=java.security.interfaces.ECKey|java.security.interfaces.XECKey
[2025-02-20T19:03:51.914Z] Cipher.AES_192/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA384AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithMD5AndDES=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.914Z] Cipher.RC2 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.AESWrap_192=AES_192/KW/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA384AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256
[2025-02-20T19:03:51.914Z] KEM.ML-KEM=com.sun.crypto.provider.ML_KEM_Impls$K
[2025-02-20T19:03:51.914Z] Cipher.AES_256/CBC/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.914Z] KeyPairGenerator.ML-KEM-768 ImplementedIn=Software
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithHmacSHA512AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_128
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithSHA1AndRC4_40=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.914Z] AlgorithmParameters.ChaCha20-Poly1305=com.sun.crypto.provider.ChaCha20Poly1305Parameters
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.914Z] Cipher.DESede SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA512/224AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_128
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.914Z] Cipher.DES SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.914Z] Cipher.AES SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128
[2025-02-20T19:03:51.914Z] KeyGenerator.ChaCha20=com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator
[2025-02-20T19:03:51.914Z] Mac.HmacPBESHA384=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA384
[2025-02-20T19:03:51.914Z] Cipher.ChaCha20-Poly1305=com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyFactory.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] KeyAgreement.DiffieHellman=com.sun.crypto.provider.DHKeyAgreement
[2025-02-20T19:03:51.914Z] Cipher.PBEWithSHA1AndDESede=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede
[2025-02-20T19:03:51.914Z] Cipher.AES_192/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA512/224AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_224AndAES_256
[2025-02-20T19:03:51.914Z] Cipher.AES_256/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES256_KW_PKCS5Padding
[2025-02-20T19:03:51.914Z] KeyGenerator.SunTlsRsaPremasterSecret=com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
[2025-02-20T19:03:51.914Z] Cipher.AES_192/CFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] KeyGenerator.HmacSHA3-224=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_224
[2025-02-20T19:03:51.914Z] Cipher.ARCFOUR SupportedPaddings=NOPADDING
[2025-02-20T19:03:51.914Z] Cipher.ChaCha20=com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.TripleDES=DESede
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.SunTls12RsaPremasterSecret=SunTlsRsaPremasterSecret
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA1=com.sun.crypto.provider.PBMAC1Core$HmacSHA1
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.914Z] Cipher.PBEWithSHA1AndRC2_128=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.914Z] KeyGenerator.DES=com.sun.crypto.provider.DESKeyGenerator
[2025-02-20T19:03:51.914Z] Cipher.AES/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES_KW_NoPadding
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA1AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256
[2025-02-20T19:03:51.914Z] Cipher.DESedeWrap=com.sun.crypto.provider.DESedeWrapCipher
[2025-02-20T19:03:51.914Z] Cipher.Blowfish SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.914Z] KeyGenerator.ARCFOUR=com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator
[2025-02-20T19:03:51.914Z] Mac.HmacSHA512=com.sun.crypto.provider.HmacCore$HmacSHA512
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyGenerator.SunTlsExtendedMasterSecret=SunTlsMasterSecret
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA512/224=com.sun.crypto.provider.PBMAC1Core$HmacSHA512_224
[2025-02-20T19:03:51.914Z] KeyPairGenerator.ML-KEM-1024 ImplementedIn=Software
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.914Z] Cipher.Blowfish SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.914Z] KeyFactory.ML-KEM ImplementedIn=Software
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.914Z] Mac.HmacSHA224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12=PBKDF2WithHmacSHA1
[2025-02-20T19:03:51.914Z] Cipher.AES/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA512=com.sun.crypto.provider.PBMAC1Core$HmacSHA512
[2025-02-20T19:03:51.914Z] KeyGenerator.HmacSHA256=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA256
[2025-02-20T19:03:51.914Z] Cipher.AES_192/OFB/NoPadding=com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.914Z] Cipher.DESede=com.sun.crypto.provider.DESedeCipher
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBKDF2WithHmacSHA512=com.sun.crypto.provider.PBKDF2Core$HmacSHA512
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.914Z] Alg.Alias.Mac.OID.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.914Z] Alg.Alias.KEM.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.914Z] AlgorithmParameters.Blowfish=com.sun.crypto.provider.BlowfishParameters
[2025-02-20T19:03:51.914Z] Alg.Alias.KEM.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.914Z] Alg.Alias.KEM.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.914Z] Provider.id info=SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20, DHKEM, and ML-KEM)
[2025-02-20T19:03:51.914Z] KeyGenerator.HmacSHA224=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA224
[2025-02-20T19:03:51.914Z] Cipher.ARCFOUR SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Mac.SslMacMD5=com.sun.crypto.provider.SslMacCore$SslMacMD5
[2025-02-20T19:03:51.914Z] KeyPairGenerator.ML-KEM=com.sun.crypto.provider.ML_KEM_Impls$KPG
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.PBE=PBEWithMD5AndDES
[2025-02-20T19:03:51.914Z] KeyFactory.DiffieHellman=com.sun.crypto.provider.DHKeyFactory
[2025-02-20T19:03:51.914Z] Cipher.AES_256/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithHmacSHA224AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_256
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithHmacSHA224AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_128
[2025-02-20T19:03:51.914Z] Cipher.AES_192/CFB/NoPadding=com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding
[2025-02-20T19:03:51.914Z] Mac.HmacSHA256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA384AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256
[2025-02-20T19:03:51.914Z] Cipher.AES/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.RC2 SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.914Z] Mac.HmacMD5=com.sun.crypto.provider.HmacMD5
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.24=AES_192/CFB/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA512/256AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_256
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.23=AES_192/OFB/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.26=AES_192/GCM/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.Blowfish SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA224AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.25=AES_192/KW/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.22=AES_192/CBC/NoPadding
[2025-02-20T19:03:51.914Z] Mac.HmacSHA3-256=com.sun.crypto.provider.HmacCore$HmacSHA3_256
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.21=AES_192/ECB/NoPadding
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA224AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBKDF2WithHmacSHA1=com.sun.crypto.provider.PBKDF2Core$HmacSHA1
[2025-02-20T19:03:51.914Z] Mac.HmacSHA3-256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Mac.SslMacSHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] KeyGenerator.AES=com.sun.crypto.provider.AESKeyGenerator
[2025-02-20T19:03:51.914Z] Cipher.DES=com.sun.crypto.provider.DESCipher
[2025-02-20T19:03:51.914Z] Mac.PBEWithHmacSHA512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] KeyGenerator.HmacSHA3-512=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_512
[2025-02-20T19:03:51.914Z] Mac.HmacSHA3-384=com.sun.crypto.provider.HmacCore$HmacSHA3_384
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.28=AES_192/KWP/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_192/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES192_KW_PKCS5Padding
[2025-02-20T19:03:51.914Z] Cipher.AES_128/OFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.AES_192/CBC/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.AES/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES_KW_PKCS5Padding
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithSHA1AndRC2_128=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.914Z] KEM.ML-KEM-512=com.sun.crypto.provider.ML_KEM_Impls$K2
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA512/256AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_128
[2025-02-20T19:03:51.914Z] KDF.HKDF-SHA384=com.sun.crypto.provider.HKDFKeyDerivation$HKDFSHA384
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.914Z] KeyFactory.ML-KEM-1024=com.sun.crypto.provider.ML_KEM_Impls$KF5
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithMD5AndDES=com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
[2025-02-20T19:03:51.914Z] Mac.HmacSHA3-224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Cipher.AES_128/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithSHA1AndRC4_40=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.914Z] Cipher.AES_128/ECB/NoPadding=com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.914Z] Mac.HmacSHA1=com.sun.crypto.provider.HmacSHA1
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.46=AES_256/GCM/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_192/CBC/NoPadding=com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.45=AES_256/KW/NoPadding
[2025-02-20T19:03:51.914Z] Mac.HmacPBESHA224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.48=AES_256/KWP/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.42=AES_256/CBC/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.41=AES_256/ECB/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.RC2=com.sun.crypto.provider.RC2Cipher
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.44=AES_256/CFB/NoPadding
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.43=AES_256/OFB/NoPadding
[2025-02-20T19:03:51.914Z] Cipher.AES_256/OFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithHmacSHA384AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_128
[2025-02-20T19:03:51.914Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBKDF2WithHmacSHA224=com.sun.crypto.provider.PBKDF2Core$HmacSHA224
[2025-02-20T19:03:51.914Z] KeyFactory.ML-KEM=com.sun.crypto.provider.ML_KEM_Impls$KF
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.TripleDES=DESede
[2025-02-20T19:03:51.914Z] Cipher.DES SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.914Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.914Z] Alg.Alias.AlgorithmParameterGenerator.DH=DiffieHellman
[2025-02-20T19:03:51.914Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.914Z] Cipher.PBEWithHmacSHA224AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128
[2025-02-20T19:03:51.914Z] AlgorithmParameters.PBEWithHmacSHA384AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_256
[2025-02-20T19:03:51.914Z] Cipher.RSA SupportedPaddings=NOPADDING|PKCS1PADDING|OAEPPADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-224ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING|OAEPWITHSHA-512/224ANDMGF1PADDING|OAEPWITHSHA-512/256ANDMGF1PADDING
[2025-02-20T19:03:51.914Z] Cipher.Blowfish=com.sun.crypto.provider.BlowfishCipher
[2025-02-20T19:03:51.914Z] AlgorithmParameters.GCM=sun.security.util.GCMParameters
[2025-02-20T19:03:51.914Z] SecretKeyFactory.PBEWithHmacSHA224AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA1AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256
[2025-02-20T19:03:51.915Z] KeyStore.JCEKS=com.sun.crypto.provider.JceKeyStore
[2025-02-20T19:03:51.915Z] Cipher.AES_128/CBC/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
[2025-02-20T19:03:51.915Z] KeyFactory.ML-KEM-512=com.sun.crypto.provider.ML_KEM_Impls$KF2
[2025-02-20T19:03:51.915Z] Cipher.PBEWithSHA1AndRC4_128=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.915Z] Mac.HmacSHA512/224=com.sun.crypto.provider.HmacCore$HmacSHA512_224
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA512/256=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_256
[2025-02-20T19:03:51.915Z] Cipher.AES_256/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.915Z] Mac.PBEWithHmacSHA512/224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.13=PBES2
[2025-02-20T19:03:51.915Z] KeyPairGenerator.ML-KEM-512 ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Cipher.AES/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.AES_192/ECB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA1AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.TripleDES=DESede
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.915Z] Mac.HmacSHA512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.PBEWithSHA1AndRC2_40=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.915Z] Alg.Alias.Mac.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.915Z] Alg.Alias.Mac.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.915Z] Alg.Alias.Mac.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.915Z] Alg.Alias.Mac.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.915Z] Mac.HmacSHA256=com.sun.crypto.provider.HmacCore$HmacSHA256
[2025-02-20T19:03:51.915Z] KeyFactory.ML-KEM-768=com.sun.crypto.provider.ML_KEM_Impls$KF3
[2025-02-20T19:03:51.915Z] Mac.HmacSHA3-224=com.sun.crypto.provider.HmacCore$HmacSHA3_224
[2025-02-20T19:03:51.915Z] AlgorithmParameters.AES=com.sun.crypto.provider.AESParameters
[2025-02-20T19:03:51.915Z] Cipher.AES_256/CBC/NoPadding=com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.AESWrapPad_256=AES_256/KWP/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.915Z] Mac.PBEWithHmacSHA384=com.sun.crypto.provider.PBMAC1Core$HmacSHA384
[2025-02-20T19:03:51.915Z] Alg.Alias.KEM.OID.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBKDF2WithHmacSHA256=com.sun.crypto.provider.PBKDF2Core$HmacSHA256
[2025-02-20T19:03:51.915Z] Alg.Alias.KEM.OID.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.915Z] Alg.Alias.KEM.OID.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.915Z] Cipher.AES/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA512/256AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_256AndAES_128
[2025-02-20T19:03:51.915Z] Cipher.AES_128/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Mac.HmacSHA384=com.sun.crypto.provider.HmacCore$HmacSHA384
[2025-02-20T19:03:51.915Z] SecretKeyFactory.DES=com.sun.crypto.provider.DESKeyFactory
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.AESWrapPad=AES/KWP/NoPadding
[2025-02-20T19:03:51.915Z] KDF.HKDF-SHA256=com.sun.crypto.provider.HKDFKeyDerivation$HKDFSHA256
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.PBE=PBEWithMD5AndDES
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA256AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.AESWrapPad_128=AES_128/KWP/NoPadding
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.AES/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES_KWP_NoPadding
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA512/256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBKDF2WithHmacSHA384=com.sun.crypto.provider.PBKDF2Core$HmacSHA384
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA512=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.915Z] Cipher.AES=com.sun.crypto.provider.AESCipher$General
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA512/256AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_256AndAES_256
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA512/224=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.915Z] Mac.PBEWithHmacSHA256=com.sun.crypto.provider.PBMAC1Core$HmacSHA256
[2025-02-20T19:03:51.915Z] KeyGenerator.SunTls12Prf=com.sun.crypto.provider.TlsPrfGenerator$V12
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.3=AES_128/OFB/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.4=AES_128/CFB/NoPadding
[2025-02-20T19:03:51.915Z] KeyFactory.ML-KEM-768 ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Cipher.DESede SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.5=AES_128/KW/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.6=AES_128/GCM/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.1=AES_128/ECB/NoPadding
[2025-02-20T19:03:51.915Z] Cipher.ARCFOUR SupportedModes=ECB
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.2=AES_128/CBC/NoPadding
[2025-02-20T19:03:51.915Z] Cipher.DESedeWrap SupportedModes=CBC
[2025-02-20T19:03:51.915Z] KeyPairGenerator.ML-KEM-1024=com.sun.crypto.provider.ML_KEM_Impls$KPG5
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.8=AES_128/KWP/NoPadding
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA256AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256
[2025-02-20T19:03:51.915Z] Cipher.PBEWithHmacSHA384AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.AESWrapPad_192=AES_192/KWP/NoPadding
[2025-02-20T19:03:51.915Z] Mac.HmacSHA384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.AES/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AESGCM
[2025-02-20T19:03:51.915Z] Cipher.AES/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.7=OAEP
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyAgreement.DH=DiffieHellman
[2025-02-20T19:03:51.915Z] Cipher.AES_192/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.7=OAEP
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithSHA1AndDESede=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA1=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA1
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.SunTls12MasterSecret=SunTlsMasterSecret
[2025-02-20T19:03:51.915Z] AlgorithmParameters.RC2=com.sun.crypto.provider.RC2Parameters
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.PBE=PBEWithMD5AndDES
[2025-02-20T19:03:51.915Z] KEM.ML-KEM-1024 ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Cipher.AES_256/ECB/NoPadding=com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding
[2025-02-20T19:03:51.915Z] AlgorithmParameters.OAEP=com.sun.crypto.provider.OAEPParameters
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.915Z] Mac.HmacSHA3-512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacSHA512/224=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.915Z] KeyPairGenerator.ML-KEM-768=com.sun.crypto.provider.ML_KEM_Impls$KPG3
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithSHA1AndRC4_128=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.915Z] Cipher.AES_256/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES256_KWP_NoPadding
[2025-02-20T19:03:51.915Z] Cipher.AES_128/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES128_KW_PKCS5Padding
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacSHA512/256=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_256
[2025-02-20T19:03:51.915Z] Cipher.DESede SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.915Z] KeyGenerator.SunTlsPrf=com.sun.crypto.provider.TlsPrfGenerator$V10
[2025-02-20T19:03:51.915Z] Cipher.RSA SupportedKeyClasses=java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
[2025-02-20T19:03:51.915Z] Mac.PBEWithHmacSHA224=com.sun.crypto.provider.PBMAC1Core$HmacSHA224
[2025-02-20T19:03:51.915Z] Mac.HmacSHA512/224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.AES_128/CFB/NoPadding=com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.DH=DiffieHellman
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacSHA384=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA384
[2025-02-20T19:03:51.915Z] KeyPairGenerator.ML-KEM-512=com.sun.crypto.provider.ML_KEM_Impls$KPG2
[2025-02-20T19:03:51.915Z] Cipher.AES_256/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AES256
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyFactory.OID.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.915Z] KEM.ML-KEM ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.915Z] KEM.DHKEM=com.sun.crypto.provider.DHKEM
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA256AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_256
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithSHA1AndRC2_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA512/224AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_224AndAES_256
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.915Z] Mac.HmacSHA512/256=com.sun.crypto.provider.HmacCore$HmacSHA512_256
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA256AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_128
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.915Z] Cipher.AES_192/OFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.915Z] KEM.DHKEM ImplementedIn=Software
[2025-02-20T19:03:51.915Z] AlgorithmParameters.DES=com.sun.crypto.provider.DESParameters
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.915Z] Cipher.AES_256/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES256_KW_NoPadding
[2025-02-20T19:03:51.915Z] SecretKeyFactory.DESede=com.sun.crypto.provider.DESedeKeyFactory
[2025-02-20T19:03:51.915Z] Cipher.PBEWithHmacSHA512AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128
[2025-02-20T19:03:51.915Z] KDF.HKDF-SHA512=com.sun.crypto.provider.HKDFKeyDerivation$HKDFSHA512
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA512/224AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA512_224AndAES_128
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithSHA1AndRC4_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.915Z] Cipher.AES_128/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES128_KW_NoPadding
[2025-02-20T19:03:51.915Z] Cipher.DESedeWrap SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.PBEWithHmacSHA512AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA256=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA256
[2025-02-20T19:03:51.915Z] Mac.PBEWithHmacSHA224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.915Z] Cipher.AES SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA512/224AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_224AndAES_128
[2025-02-20T19:03:51.915Z] KeyGenerator.SunTlsMasterSecret=com.sun.crypto.provider.TlsMasterSecretGenerator
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.915Z] Mac.PBEWithHmacSHA256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA224=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA224
[2025-02-20T19:03:51.915Z] Cipher.AES_128/OFB/NoPadding=com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.TripleDES=DESede
[2025-02-20T19:03:51.915Z] Mac.HmacSHA512/256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] KeyGenerator.DESede=com.sun.crypto.provider.DESedeKeyGenerator
[2025-02-20T19:03:51.915Z] Cipher.PBEWithHmacSHA256AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacSHA3-384=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_384
[2025-02-20T19:03:51.915Z] Mac.HmacSHA3-512=com.sun.crypto.provider.HmacCore$HmacSHA3_512
[2025-02-20T19:03:51.915Z] Cipher.PBEWithMD5AndDES=com.sun.crypto.provider.PBEWithMD5AndDESCipher
[2025-02-20T19:03:51.915Z] Cipher.AES_128/ECB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] AlgorithmParameters.DESede=com.sun.crypto.provider.DESedeParameters
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.13=PBES2
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.4=AES_128/CFB/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.3=AES_128/OFB/NoPadding
[2025-02-20T19:03:51.915Z] Cipher.AES_256/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.6=AES_128/GCM/NoPadding
[2025-02-20T19:03:51.915Z] AlgorithmParameterGenerator.DiffieHellman=com.sun.crypto.provider.DHParameterGenerator
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.5=AES_128/KW/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.8=AES_128/KWP/NoPadding
[2025-02-20T19:03:51.915Z] KEM.ML-KEM-512 ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Provider.id name=SunJCE
[2025-02-20T19:03:51.915Z] Cipher.PBEWithSHA1AndRC4_40=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.2=AES_128/CBC/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.1=AES_128/ECB/NoPadding
[2025-02-20T19:03:51.915Z] KeyAgreement.DiffieHellman SupportedKeyClasses=javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
[2025-02-20T19:03:51.915Z] KeyGenerator.SunTlsKeyMaterial=com.sun.crypto.provider.TlsKeyMaterialGenerator
[2025-02-20T19:03:51.915Z] Cipher.AES_256/ECB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.915Z] Mac.HmacSHA3-384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.PBEWithHmacSHA256AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacSHA3-256=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_256
[2025-02-20T19:03:51.915Z] Cipher.AES_192/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES192_KW_NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.AESWrap=AES/KW/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.RC4=ARCFOUR
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacSHA1=com.sun.crypto.provider.HmacSHA1KeyGenerator
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.915Z] Cipher.AES_256/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Mac.HmacPBESHA512/224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.AES_192/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES192_KWP_NoPadding
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA1AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_256
[2025-02-20T19:03:51.915Z] Mac.HmacSHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.3.4=ARCFOUR
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.915Z] Cipher.RSA SupportedModes=ECB
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithHmacSHA1AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_128
[2025-02-20T19:03:51.915Z] Mac.SslMacSHA1=com.sun.crypto.provider.SslMacCore$SslMacSHA1
[2025-02-20T19:03:51.915Z] Cipher.AES_128/CFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.AESWrap_128=AES_128/KW/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBKDF2WithHmacSHA512/224=com.sun.crypto.provider.PBKDF2Core$HmacSHA512_224
[2025-02-20T19:03:51.915Z] KeyPairGenerator.DiffieHellman=com.sun.crypto.provider.DHKeyPairGenerator
[2025-02-20T19:03:51.915Z] Cipher.AES SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.SunTls12KeyMaterial=SunTlsKeyMaterial
[2025-02-20T19:03:51.915Z] KEM.ML-KEM-768 ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Mac.SslMacMD5 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithSHA1AndDESede=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBKDF2WithHmacSHA512/256=com.sun.crypto.provider.PBKDF2Core$HmacSHA512_256
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.RC4=ARCFOUR
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.915Z] Mac.HmacSHA224=com.sun.crypto.provider.HmacCore$HmacSHA224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.915Z] Cipher.AES_256/CFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.42=AES_256/CBC/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.41=AES_256/ECB/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.915Z] KEM.ML-KEM-1024=com.sun.crypto.provider.ML_KEM_Impls$K5
[2025-02-20T19:03:51.915Z] KeyPairGenerator.ML-KEM ImplementedIn=Software
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.44=AES_256/CFB/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.43=AES_256/OFB/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.915Z] Cipher.DESedeWrap SupportedPaddings=NOPADDING
[2025-02-20T19:03:51.915Z] KeyGenerator.Blowfish=com.sun.crypto.provider.BlowfishKeyGenerator
[2025-02-20T19:03:51.915Z] Cipher.RSA=com.sun.crypto.provider.RSACipher
[2025-02-20T19:03:51.915Z] Cipher.AES_128/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AES128
[2025-02-20T19:03:51.915Z] Cipher.AES_128/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Cipher.ChaCha20 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.915Z] Cipher.AES_256/CFB/NoPadding=com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding
[2025-02-20T19:03:51.915Z] Cipher.ChaCha20-Poly1305 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.46=AES_256/GCM/NoPadding
[2025-02-20T19:03:51.915Z] Cipher.AES_256/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.45=AES_256/KW/NoPadding
[2025-02-20T19:03:51.915Z] Cipher.AES_256/OFB/NoPadding=com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.48=AES_256/KWP/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.915Z] Cipher.AES_192/ECB/NoPadding=com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding
[2025-02-20T19:03:51.915Z] Cipher.AES_192/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.915Z] Alg.Alias.KeyGenerator.OID.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA512AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128
[2025-02-20T19:03:51.915Z] AlgorithmParameters.DiffieHellman=com.sun.crypto.provider.DHParameters
[2025-02-20T19:03:51.915Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.915Z] SecretKeyFactory.PBEWithHmacSHA512/256AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_256
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.915Z] Cipher.PBEWithHmacSHA1AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.22=AES_192/CBC/NoPadding
[2025-02-20T19:03:51.915Z] Cipher.ARCFOUR=com.sun.crypto.provider.ARCFOURCipher
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.21=AES_192/ECB/NoPadding
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.915Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.12=PBKDF2WithHmacSHA1
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.915Z] AlgorithmParameters.PBEWithSHA1AndRC2_40=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.915Z] KeyFactory.ML-KEM-512 ImplementedIn=Software
[2025-02-20T19:03:51.915Z] KeyGenerator.HmacMD5=com.sun.crypto.provider.HmacMD5KeyGenerator
[2025-02-20T19:03:51.915Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.28=AES_192/KWP/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.AES_128/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.24=AES_192/CFB/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.23=AES_192/OFB/NoPadding
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA512AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.26=AES_192/GCM/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1.25=AES_192/KW/NoPadding
[2025-02-20T19:03:51.916Z] KeyFactory.ML-KEM-1024 ImplementedIn=Software
[2025-02-20T19:03:51.916Z] Cipher.AES_192/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] KeyGenerator.RC2=com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA512/256AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_128
[2025-02-20T19:03:51.916Z] Provider.id version=25
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.AESWrap_256=AES_256/KW/NoPadding
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA512/256=com.sun.crypto.provider.PBMAC1Core$HmacSHA512_256
[2025-02-20T19:03:51.916Z] Cipher.DES SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Mac.HmacPBESHA256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.AES_128/KW/PKCS5Padding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA512/224AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_256
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.DH=DiffieHellman
[2025-02-20T19:03:51.916Z] Provider.id className=com.sun.crypto.provider.SunJCE
[2025-02-20T19:03:51.916Z] Cipher.AES_128/KWP/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES128_KWP_NoPadding
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBES2=com.sun.crypto.provider.PBES2Parameters$General
[2025-02-20T19:03:51.916Z] Cipher.RC2 SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.916Z] KEM.ML-KEM-768=com.sun.crypto.provider.ML_KEM_Impls$K3
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.916Z] Mac.HmacMD5 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyFactory.DH=DiffieHellman
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.916Z] Cipher.AES_192/GCM/NoPadding=com.sun.crypto.provider.GaloisCounterMode$AES192
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA512/256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] KeyGenerator.HmacSHA512=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.916Z] Cipher.AES_128/CBC/NoPadding=com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithSHA1AndRC2_40=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithHmacSHA512AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_256
[2025-02-20T19:03:51.916Z] KEM.DHKEM SupportedKeyClasses=java.security.interfaces.ECKey|java.security.interfaces.XECKey
[2025-02-20T19:03:51.916Z] Cipher.AES_192/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA384AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithMD5AndDES=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.916Z] Cipher.RC2 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.AESWrap_192=AES_192/KW/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA384AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256
[2025-02-20T19:03:51.916Z] KEM.ML-KEM=com.sun.crypto.provider.ML_KEM_Impls$K
[2025-02-20T19:03:51.916Z] Cipher.AES_256/CBC/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.916Z] KeyPairGenerator.ML-KEM-768 ImplementedIn=Software
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithHmacSHA512AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_128
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithSHA1AndRC4_40=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.916Z] AlgorithmParameters.ChaCha20-Poly1305=com.sun.crypto.provider.ChaCha20Poly1305Parameters
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.916Z] Cipher.DESede SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA512/224AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_128
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.916Z] Cipher.DES SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.916Z] Cipher.AES SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128
[2025-02-20T19:03:51.916Z] KeyGenerator.ChaCha20=com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator
[2025-02-20T19:03:51.916Z] Mac.HmacPBESHA384=com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA384
[2025-02-20T19:03:51.916Z] Cipher.ChaCha20-Poly1305=com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyFactory.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA384 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] KeyAgreement.DiffieHellman=com.sun.crypto.provider.DHKeyAgreement
[2025-02-20T19:03:51.916Z] Cipher.PBEWithSHA1AndDESede=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede
[2025-02-20T19:03:51.916Z] Cipher.AES_192/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA512/224AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_224AndAES_256
[2025-02-20T19:03:51.916Z] Cipher.AES_256/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES256_KW_PKCS5Padding
[2025-02-20T19:03:51.916Z] KeyGenerator.SunTlsRsaPremasterSecret=com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
[2025-02-20T19:03:51.916Z] Cipher.AES_192/CFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] KeyGenerator.HmacSHA3-224=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_224
[2025-02-20T19:03:51.916Z] Cipher.ARCFOUR SupportedPaddings=NOPADDING
[2025-02-20T19:03:51.916Z] Cipher.ChaCha20=com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyGenerator.TripleDES=DESede
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyGenerator.SunTls12RsaPremasterSecret=SunTlsRsaPremasterSecret
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA1=com.sun.crypto.provider.PBMAC1Core$HmacSHA1
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.916Z] Cipher.PBEWithSHA1AndRC2_128=com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.916Z] KeyGenerator.DES=com.sun.crypto.provider.DESKeyGenerator
[2025-02-20T19:03:51.916Z] Cipher.AES/KW/NoPadding=com.sun.crypto.provider.KeyWrapCipher$AES_KW_NoPadding
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA1AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256
[2025-02-20T19:03:51.916Z] Cipher.DESedeWrap=com.sun.crypto.provider.DESedeWrapCipher
[2025-02-20T19:03:51.916Z] Cipher.Blowfish SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.916Z] KeyGenerator.ARCFOUR=com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator
[2025-02-20T19:03:51.916Z] Mac.HmacSHA512=com.sun.crypto.provider.HmacCore$HmacSHA512
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyGenerator.SunTlsExtendedMasterSecret=SunTlsMasterSecret
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA512/224=com.sun.crypto.provider.PBMAC1Core$HmacSHA512_224
[2025-02-20T19:03:51.916Z] KeyPairGenerator.ML-KEM-1024 ImplementedIn=Software
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1=DiffieHellman
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithMD5AndTripleDES=com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.15=HmacSHA3-384
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.16=HmacSHA3-512
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.13=HmacSHA3-224
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.2.16.840.1.101.3.4.2.14=HmacSHA3-256
[2025-02-20T19:03:51.916Z] Cipher.Blowfish SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.916Z] KeyFactory.ML-KEM ImplementedIn=Software
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.916Z] Mac.HmacSHA224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12=PBKDF2WithHmacSHA1
[2025-02-20T19:03:51.916Z] Cipher.AES/GCM/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA512=com.sun.crypto.provider.PBMAC1Core$HmacSHA512
[2025-02-20T19:03:51.916Z] KeyGenerator.HmacSHA256=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA256
[2025-02-20T19:03:51.916Z] Cipher.AES_192/OFB/NoPadding=com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.7=HmacSHA1
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.8=HmacSHA224
[2025-02-20T19:03:51.916Z] Cipher.DESede=com.sun.crypto.provider.DESedeCipher
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.11=HmacSHA512
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.2.16.840.1.101.3.4.1=AES
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.10=HmacSHA384
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBKDF2WithHmacSHA512=com.sun.crypto.provider.PBKDF2Core$HmacSHA512
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.9=HmacSHA256
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.13=HmacSHA512/256
[2025-02-20T19:03:51.916Z] Alg.Alias.Mac.OID.1.2.840.113549.2.12=HmacSHA512/224
[2025-02-20T19:03:51.916Z] Alg.Alias.KEM.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.916Z] AlgorithmParameters.Blowfish=com.sun.crypto.provider.BlowfishParameters
[2025-02-20T19:03:51.916Z] Alg.Alias.KEM.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.916Z] Alg.Alias.KEM.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.916Z] Provider.id info=SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20, DHKEM, and ML-KEM)
[2025-02-20T19:03:51.916Z] KeyGenerator.HmacSHA224=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA224
[2025-02-20T19:03:51.916Z] Cipher.ARCFOUR SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Mac.SslMacMD5=com.sun.crypto.provider.SslMacCore$SslMacMD5
[2025-02-20T19:03:51.916Z] KeyPairGenerator.ML-KEM=com.sun.crypto.provider.ML_KEM_Impls$KPG
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.PBE=PBEWithMD5AndDES
[2025-02-20T19:03:51.916Z] KeyFactory.DiffieHellman=com.sun.crypto.provider.DHKeyFactory
[2025-02-20T19:03:51.916Z] Cipher.AES_256/KW/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithHmacSHA224AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_256
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.OID.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithHmacSHA224AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_128
[2025-02-20T19:03:51.916Z] Cipher.AES_192/CFB/NoPadding=com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding
[2025-02-20T19:03:51.916Z] Mac.HmacSHA256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA384AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256
[2025-02-20T19:03:51.916Z] Cipher.AES/KWP/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.RC2 SupportedModes=ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
[2025-02-20T19:03:51.916Z] Mac.HmacMD5=com.sun.crypto.provider.HmacMD5
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.24=AES_192/CFB/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA512/256AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_256
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.23=AES_192/OFB/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.26=AES_192/GCM/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.Blowfish SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA224AndAES_256=com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.25=AES_192/KW/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.22=AES_192/CBC/NoPadding
[2025-02-20T19:03:51.916Z] Mac.HmacSHA3-256=com.sun.crypto.provider.HmacCore$HmacSHA3_256
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.21=AES_192/ECB/NoPadding
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA224AndAES_128=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBKDF2WithHmacSHA1=com.sun.crypto.provider.PBKDF2Core$HmacSHA1
[2025-02-20T19:03:51.916Z] Mac.HmacSHA3-256 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Mac.SslMacSHA1 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] KeyGenerator.AES=com.sun.crypto.provider.AESKeyGenerator
[2025-02-20T19:03:51.916Z] Cipher.DES=com.sun.crypto.provider.DESCipher
[2025-02-20T19:03:51.916Z] Mac.PBEWithHmacSHA512 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] KeyGenerator.HmacSHA3-512=com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_512
[2025-02-20T19:03:51.916Z] Mac.HmacSHA3-384=com.sun.crypto.provider.HmacCore$HmacSHA3_384
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.28=AES_192/KWP/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.AES_192/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES192_KW_PKCS5Padding
[2025-02-20T19:03:51.916Z] Cipher.AES_128/OFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.AES_192/CBC/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.AES/KW/PKCS5Padding=com.sun.crypto.provider.KeyWrapCipher$AES_KW_PKCS5Padding
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithSHA1AndRC2_128=com.sun.crypto.provider.PBEParameters
[2025-02-20T19:03:51.916Z] KEM.ML-KEM-512=com.sun.crypto.provider.ML_KEM_Impls$K2
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA512/256AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_128
[2025-02-20T19:03:51.916Z] KDF.HKDF-SHA384=com.sun.crypto.provider.HKDFKeyDerivation$HKDFSHA384
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1=PBEWithSHA1AndRC4_128
[2025-02-20T19:03:51.916Z] KeyFactory.ML-KEM-1024=com.sun.crypto.provider.ML_KEM_Impls$KF5
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3=PBEWithSHA1AndDESede
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2=PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithMD5AndDES=com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
[2025-02-20T19:03:51.916Z] Mac.HmacSHA3-224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Cipher.AES_128/GCM/NoPadding SupportedModes=GCM
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithSHA1AndRC4_40=com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.9.16.3.18=ChaCha20-Poly1305
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5=PBEWithSHA1AndRC2_128
[2025-02-20T19:03:51.916Z] Cipher.AES_128/ECB/NoPadding=com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6=PBEWithSHA1AndRC2_40
[2025-02-20T19:03:51.916Z] Mac.HmacSHA1=com.sun.crypto.provider.HmacSHA1
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.46=AES_256/GCM/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.AES_192/CBC/NoPadding=com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.45=AES_256/KW/NoPadding
[2025-02-20T19:03:51.916Z] Mac.HmacPBESHA224 SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.48=AES_256/KWP/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.42=AES_256/CBC/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.41=AES_256/ECB/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.RC2=com.sun.crypto.provider.RC2Cipher
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.44=AES_256/CFB/NoPadding
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.43=AES_256/OFB/NoPadding
[2025-02-20T19:03:51.916Z] Cipher.AES_256/OFB/NoPadding SupportedKeyFormats=RAW
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyPairGenerator.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithHmacSHA384AndAES_128=com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_128
[2025-02-20T19:03:51.916Z] Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBKDF2WithHmacSHA224=com.sun.crypto.provider.PBKDF2Core$HmacSHA224
[2025-02-20T19:03:51.916Z] KeyFactory.ML-KEM=com.sun.crypto.provider.ML_KEM_Impls$KF
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.TripleDES=DESede
[2025-02-20T19:03:51.916Z] Cipher.DES SupportedPaddings=NOPADDING|PKCS5PADDING|ISO10126PADDING
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.3=ML-KEM-1024
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.2=ML-KEM-768
[2025-02-20T19:03:51.916Z] Alg.Alias.KeyFactory.2.16.840.1.101.3.4.4.1=ML-KEM-512
[2025-02-20T19:03:51.916Z] Alg.Alias.AlgorithmParameterGenerator.DH=DiffieHellman
[2025-02-20T19:03:51.916Z] Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3=PBEWithMD5AndDES
[2025-02-20T19:03:51.916Z] Cipher.PBEWithHmacSHA224AndAES_128=com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128
[2025-02-20T19:03:51.916Z] AlgorithmParameters.PBEWithHmacSHA384AndAES_256=com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_256
[2025-02-20T19:03:51.916Z] Cipher.RSA SupportedPaddings=NOPADDING|PKCS1PADDING|OAEPPADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-224ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING|OAEPWITHSHA-512/224ANDMGF1PADDING|OAEPWITHSHA-512/256ANDMGF1PADDING
[2025-02-20T19:03:51.916Z] Cipher.Blowfish=com.sun.crypto.provider.BlowfishCipher
[2025-02-20T19:03:51.916Z] AlgorithmParameters.GCM=sun.security.util.GCMParameters
[2025-02-20T19:03:51.916Z] SecretKeyFactory.PBEWithHmacSHA224AndAES_256=com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256
[2025-02-20T19:03:51.916Z] 6) SunJGSS
[2025-02-20T19:03:51.916Z] **************atts**************
[2025-02-20T19:03:51.916Z] GssApiMechanism.1.2.840.113554.1.2.2=sun.security.jgss.krb5.Krb5MechFactory
[2025-02-20T19:03:51.916Z] Provider.id version=25
[2025-02-20T19:03:51.916Z] GssApiMechanism.1.3.6.1.5.5.2=sun.security.jgss.spnego.SpNegoMechFactory
[2025-02-20T19:03:51.916Z] Provider.id className=sun.security.jgss.SunProvider
[2025-02-20T19:03:51.916Z] Provider.id info=Sun (Kerberos v5, SPNEGO)
[2025-02-20T19:03:51.916Z] Provider.id name=SunJGSS
[2025-02-20T19:03:51.916Z] GssApiMechanism.1.2.840.113554.1.2.2=sun.security.jgss.krb5.Krb5MechFactory
[2025-02-20T19:03:51.916Z] Provider.id version=25
[2025-02-20T19:03:51.916Z] GssApiMechanism.1.3.6.1.5.5.2=sun.security.jgss.spnego.SpNegoMechFactory
[2025-02-20T19:03:51.916Z] Provider.id className=sun.security.jgss.SunProvider
[2025-02-20T19:03:51.916Z] Provider.id info=Sun (Kerberos v5, SPNEGO)
[2025-02-20T19:03:51.916Z] Provider.id name=SunJGSS
[2025-02-20T19:03:51.916Z] 7) SunSASL
[2025-02-20T19:03:51.916Z] **************atts**************
[2025-02-20T19:03:51.916Z] SaslServerFactory.CRAM-MD5=com.sun.security.sasl.ServerFactoryImpl
[2025-02-20T19:03:51.916Z] SaslClientFactory.DIGEST-MD5=com.sun.security.sasl.digest.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslClientFactory.CRAM-MD5=com.sun.security.sasl.ClientFactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id info=Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
[2025-02-20T19:03:51.917Z] Provider.id name=SunSASL
[2025-02-20T19:03:51.917Z] SaslServerFactory.NTLM=com.sun.security.sasl.ntlm.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslClientFactory.EXTERNAL=com.sun.security.sasl.ClientFactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id className=com.sun.security.sasl.Provider
[2025-02-20T19:03:51.917Z] SaslClientFactory.NTLM=com.sun.security.sasl.ntlm.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslClientFactory.PLAIN=com.sun.security.sasl.ClientFactoryImpl
[2025-02-20T19:03:51.917Z] SaslServerFactory.DIGEST-MD5=com.sun.security.sasl.digest.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslServerFactory.CRAM-MD5=com.sun.security.sasl.ServerFactoryImpl
[2025-02-20T19:03:51.917Z] SaslClientFactory.DIGEST-MD5=com.sun.security.sasl.digest.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslClientFactory.CRAM-MD5=com.sun.security.sasl.ClientFactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] SaslClientFactory.EXTERNAL=com.sun.security.sasl.ClientFactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id className=com.sun.security.sasl.Provider
[2025-02-20T19:03:51.917Z] Provider.id info=Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
[2025-02-20T19:03:51.917Z] Provider.id name=SunSASL
[2025-02-20T19:03:51.917Z] SaslClientFactory.NTLM=com.sun.security.sasl.ntlm.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslClientFactory.PLAIN=com.sun.security.sasl.ClientFactoryImpl
[2025-02-20T19:03:51.917Z] SaslServerFactory.DIGEST-MD5=com.sun.security.sasl.digest.FactoryImpl
[2025-02-20T19:03:51.917Z] SaslServerFactory.NTLM=com.sun.security.sasl.ntlm.FactoryImpl
[2025-02-20T19:03:51.917Z] 8) XMLDSig
[2025-02-20T19:03:51.917Z] **************atts**************
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.BASE64=http://www.w3.org/2000/09/xmldsig#base64
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116=org.jcp.xml.dsig.internal.dom.DOMXSLTTransform
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.EXCLUSIVE=http://www.w3.org/2001/10/xml-exc-c14n#
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments MechanismType=DOM
[2025-02-20T19:03:51.917Z] Provider.id info=XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2002/06/xmldsig-filter2 MechanismType=DOM
[2025-02-20T19:03:51.917Z] XMLSignatureFactory.DOM=org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.INCLUSIVE=http://www.w3.org/TR/2001/REC-xml-c14n-20010315
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#base64 MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2002/06/xmldsig-filter2=org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform
[2025-02-20T19:03:51.917Z] Provider.id className=org.jcp.xml.dsig.internal.dom.XMLDSigRI
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.XPATH2=http://www.w3.org/2002/06/xmldsig-filter2
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.INCLUSIVE_WITH_COMMENTS=http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n# MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.XSLT=http://www.w3.org/TR/1999/REC-xslt-19991116
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments=org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116=org.jcp.xml.dsig.internal.dom.DOMXPathTransform
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.ENVELOPED=http://www.w3.org/2000/09/xmldsig#enveloped-signature
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.EXCLUSIVE_WITH_COMMENTS=http://www.w3.org/2001/10/xml-exc-c14n#WithComments
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature=org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#base64=org.jcp.xml.dsig.internal.dom.DOMBase64Transform
[2025-02-20T19:03:51.917Z] Provider.id name=XMLDSig
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n#=org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
[2025-02-20T19:03:51.917Z] KeyInfoFactory.DOM=org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11 MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.XPATH=http://www.w3.org/TR/1999/REC-xpath-19991116
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.BASE64=http://www.w3.org/2000/09/xmldsig#base64
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116=org.jcp.xml.dsig.internal.dom.DOMXSLTTransform
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.EXCLUSIVE=http://www.w3.org/2001/10/xml-exc-c14n#
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments MechanismType=DOM
[2025-02-20T19:03:51.917Z] Provider.id info=XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2002/06/xmldsig-filter2 MechanismType=DOM
[2025-02-20T19:03:51.917Z] XMLSignatureFactory.DOM=org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.INCLUSIVE=http://www.w3.org/TR/2001/REC-xml-c14n-20010315
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#base64 MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2002/06/xmldsig-filter2=org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform
[2025-02-20T19:03:51.917Z] Provider.id className=org.jcp.xml.dsig.internal.dom.XMLDSigRI
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.XPATH2=http://www.w3.org/2002/06/xmldsig-filter2
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.INCLUSIVE_WITH_COMMENTS=http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n# MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.XSLT=http://www.w3.org/TR/1999/REC-xslt-19991116
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments=org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116=org.jcp.xml.dsig.internal.dom.DOMXPathTransform
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.ENVELOPED=http://www.w3.org/2000/09/xmldsig#enveloped-signature
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.EXCLUSIVE_WITH_COMMENTS=http://www.w3.org/2001/10/xml-exc-c14n#WithComments
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature=org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2000/09/xmldsig#base64=org.jcp.xml.dsig.internal.dom.DOMBase64Transform
[2025-02-20T19:03:51.917Z] Provider.id name=XMLDSig
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 MechanismType=DOM
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2001/10/xml-exc-c14n#=org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
[2025-02-20T19:03:51.917Z] KeyInfoFactory.DOM=org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments=org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
[2025-02-20T19:03:51.917Z] TransformService.http://www.w3.org/2006/12/xml-c14n11 MechanismType=DOM
[2025-02-20T19:03:51.917Z] Alg.Alias.TransformService.XPATH=http://www.w3.org/TR/1999/REC-xpath-19991116
[2025-02-20T19:03:51.917Z] 9) SunPCSC
[2025-02-20T19:03:51.917Z] **************atts**************
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=sun.security.smartcardio.SunPCSC
[2025-02-20T19:03:51.917Z] TerminalFactory.PC/SC=sun.security.smartcardio.SunPCSC$Factory
[2025-02-20T19:03:51.917Z] Provider.id info=Sun PC/SC provider
[2025-02-20T19:03:51.917Z] Provider.id name=SunPCSC
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=sun.security.smartcardio.SunPCSC
[2025-02-20T19:03:51.917Z] TerminalFactory.PC/SC=sun.security.smartcardio.SunPCSC$Factory
[2025-02-20T19:03:51.917Z] Provider.id info=Sun PC/SC provider
[2025-02-20T19:03:51.917Z] Provider.id name=SunPCSC
[2025-02-20T19:03:51.917Z] 10) JdkLDAP
[2025-02-20T19:03:51.917Z] **************atts**************
[2025-02-20T19:03:51.917Z] CertStore.LDAP ImplementedIn=Software
[2025-02-20T19:03:51.917Z] CertStore.LDAP=sun.security.provider.certpath.ldap.LDAPCertStore
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=sun.security.provider.certpath.ldap.JdkLDAP
[2025-02-20T19:03:51.917Z] CertStore.LDAP LDAPSchema=RFC2587
[2025-02-20T19:03:51.917Z] Provider.id info=JdkLDAP Provider (implements LDAP CertStore)
[2025-02-20T19:03:51.917Z] Provider.id name=JdkLDAP
[2025-02-20T19:03:51.917Z] CertStore.LDAP ImplementedIn=Software
[2025-02-20T19:03:51.917Z] CertStore.LDAP=sun.security.provider.certpath.ldap.LDAPCertStore
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=sun.security.provider.certpath.ldap.JdkLDAP
[2025-02-20T19:03:51.917Z] CertStore.LDAP LDAPSchema=RFC2587
[2025-02-20T19:03:51.917Z] Provider.id info=JdkLDAP Provider (implements LDAP CertStore)
[2025-02-20T19:03:51.917Z] Provider.id name=JdkLDAP
[2025-02-20T19:03:51.917Z] 11) JdkSASL
[2025-02-20T19:03:51.917Z] **************atts**************
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=com.sun.security.sasl.gsskerb.JdkSASL
[2025-02-20T19:03:51.917Z] Provider.id info=JDK SASL provider(implements client and server mechanisms for GSSAPI)
[2025-02-20T19:03:51.917Z] SaslServerFactory.GSSAPI=com.sun.security.sasl.gsskerb.FactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id name=JdkSASL
[2025-02-20T19:03:51.917Z] SaslClientFactory.GSSAPI=com.sun.security.sasl.gsskerb.FactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=com.sun.security.sasl.gsskerb.JdkSASL
[2025-02-20T19:03:51.917Z] Provider.id info=JDK SASL provider(implements client and server mechanisms for GSSAPI)
[2025-02-20T19:03:51.917Z] SaslServerFactory.GSSAPI=com.sun.security.sasl.gsskerb.FactoryImpl
[2025-02-20T19:03:51.917Z] Provider.id name=JdkSASL
[2025-02-20T19:03:51.917Z] SaslClientFactory.GSSAPI=com.sun.security.sasl.gsskerb.FactoryImpl
[2025-02-20T19:03:51.917Z] 12) SunPKCS11
[2025-02-20T19:03:51.917Z] **************atts**************
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=sun.security.pkcs11.SunPKCS11
[2025-02-20T19:03:51.917Z] Provider.id info=Unconfigured and unusable PKCS11 provider
[2025-02-20T19:03:51.917Z] Provider.id name=SunPKCS11
[2025-02-20T19:03:51.917Z] Provider.id version=25
[2025-02-20T19:03:51.917Z] Provider.id className=sun.security.pkcs11.SunPKCS11
[2025-02-20T19:03:51.917Z] Provider.id info=Unconfigured and unusable PKCS11 provider
[2025-02-20T19:03:51.917Z] Provider.id name=SunPKCS11
[2025-02-20T19:03:51.917Z] running: cryptotest.tests.TestServices
[2025-02-20T19:03:51.917Z] provider curves aliases
[2025-02-20T19:03:51.917Z] --------------------------------------------
[2025-02-20T19:03:51.917Z] SUN
[2025-02-20T19:03:51.917Z] **************curves**************
[2025-02-20T19:03:51.917Z] 1) DSA (KeyPairGenerator)
[2025-02-20T19:03:51.917Z] 2) OID.1.2.840.10040.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.917Z] 3) 1.2.840.10040.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.917Z] 4) 1.3.14.3.2.12 (KeyPairGenerator)
[2025-02-20T19:03:51.917Z] 5) SHA-1 (MessageDigest)
[2025-02-20T19:03:51.917Z] 6) OID.1.3.14.3.2.26 (MessageDigest)
[2025-02-20T19:03:51.917Z] 7) 1.3.14.3.2.26 (MessageDigest)
[2025-02-20T19:03:51.917Z] 8) SHA (MessageDigest)
[2025-02-20T19:03:51.917Z] 9) SHA1 (MessageDigest)
[2025-02-20T19:03:51.917Z] 10) PKIX (CertPathBuilder)
[2025-02-20T19:03:51.917Z] 11) MD2 (MessageDigest)
[2025-02-20T19:03:51.917Z] 12) OID.1.2.840.113549.2.2 (MessageDigest)
[2025-02-20T19:03:51.917Z] 13) 1.2.840.113549.2.2 (MessageDigest)
[2025-02-20T19:03:51.917Z] 14) MD5 (MessageDigest)
[2025-02-20T19:03:51.917Z] 15) OID.1.2.840.113549.2.5 (MessageDigest)
[2025-02-20T19:03:51.917Z] 16) 1.2.840.113549.2.5 (MessageDigest)
[2025-02-20T19:03:51.917Z] 17) SHA1PRNG (SecureRandom)
[2025-02-20T19:03:51.917Z] 18) SHA-512/256 (MessageDigest)
[2025-02-20T19:03:51.917Z] 19) OID.2.16.840.1.101.3.4.2.6 (MessageDigest)
[2025-02-20T19:03:51.917Z] 20) 2.16.840.1.101.3.4.2.6 (MessageDigest)
[2025-02-20T19:03:51.917Z] 21) SHA512/256 (MessageDigest)
[2025-02-20T19:03:51.917Z] 22) SHA3-512 (MessageDigest)
[2025-02-20T19:03:51.917Z] 23) OID.2.16.840.1.101.3.4.2.10 (MessageDigest)
[2025-02-20T19:03:51.917Z] 24) 2.16.840.1.101.3.4.2.10 (MessageDigest)
[2025-02-20T19:03:51.917Z] 25) HSS/LMS (KeyFactory)
[2025-02-20T19:03:51.917Z] 26) OID.1.2.840.113549.1.9.16.3.17 (KeyFactory)
[2025-02-20T19:03:51.917Z] 27) 1.2.840.113549.1.9.16.3.17 (KeyFactory)
[2025-02-20T19:03:51.917Z] 28) ML-DSA-65 (KeyFactory)
[2025-02-20T19:03:51.917Z] 29) OID.2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T19:03:51.917Z] 30) 2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T19:03:51.917Z] 31) SHA-256 (MessageDigest)
[2025-02-20T19:03:51.917Z] 32) OID.2.16.840.1.101.3.4.2.1 (MessageDigest)
[2025-02-20T19:03:51.917Z] 33) 2.16.840.1.101.3.4.2.1 (MessageDigest)
[2025-02-20T19:03:51.917Z] 34) SHA256 (MessageDigest)
[2025-02-20T19:03:51.917Z] 35) ML-DSA-65 (Signature)
[2025-02-20T19:03:51.917Z] 36) OID.2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T19:03:51.917Z] 37) 2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T19:03:51.917Z] 38) SHA3-256withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.917Z] 39) SHA512withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.917Z] 40) SHA3-512withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.917Z] 41) SHA1withDSA (Signature)
[2025-02-20T19:03:51.917Z] 42) OID.1.2.840.10040.4.3 (Signature)
[2025-02-20T19:03:51.917Z] 43) 1.2.840.10040.4.3 (Signature)
[2025-02-20T19:03:51.917Z] 44) DSS (Signature)
[2025-02-20T19:03:51.917Z] 45) 1.3.14.3.2.13 (Signature)
[2025-02-20T19:03:51.917Z] 46) 1.3.14.3.2.27 (Signature)
[2025-02-20T19:03:51.917Z] 47) DSA (Signature)
[2025-02-20T19:03:51.917Z] 48) SHA/DSA (Signature)
[2025-02-20T19:03:51.917Z] 49) SHA-1/DSA (Signature)
[2025-02-20T19:03:51.917Z] 50) SHA1/DSA (Signature)
[2025-02-20T19:03:51.917Z] 51) SHAwithDSA (Signature)
[2025-02-20T19:03:51.917Z] 52) DSAWithSHA1 (Signature)
[2025-02-20T19:03:51.917Z] 53) SHA-384 (MessageDigest)
[2025-02-20T19:03:51.917Z] 54) OID.2.16.840.1.101.3.4.2.2 (MessageDigest)
[2025-02-20T19:03:51.917Z] 55) 2.16.840.1.101.3.4.2.2 (MessageDigest)
[2025-02-20T19:03:51.917Z] 56) SHA384 (MessageDigest)
[2025-02-20T19:03:51.917Z] 57) SHA1withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.917Z] 58) SHA256withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.917Z] 59) SHA-512/224 (MessageDigest)
[2025-02-20T19:03:51.917Z] 60) OID.2.16.840.1.101.3.4.2.5 (MessageDigest)
[2025-02-20T19:03:51.917Z] 61) 2.16.840.1.101.3.4.2.5 (MessageDigest)
[2025-02-20T19:03:51.917Z] 62) SHA512/224 (MessageDigest)
[2025-02-20T19:03:51.917Z] 63) SHA3-224withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.917Z] 64) ML-DSA-44 (KeyFactory)
[2025-02-20T19:03:51.917Z] 65) OID.2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T19:03:51.917Z] 66) 2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T19:03:51.917Z] 67) SHA384withDSA (Signature)
[2025-02-20T19:03:51.917Z] 68) OID.2.16.840.1.101.3.4.3.3 (Signature)
[2025-02-20T19:03:51.917Z] 69) 2.16.840.1.101.3.4.3.3 (Signature)
[2025-02-20T19:03:51.917Z] 70) SHA3-384withDSA (Signature)
[2025-02-20T19:03:51.918Z] 71) OID.2.16.840.1.101.3.4.3.7 (Signature)
[2025-02-20T19:03:51.918Z] 72) 2.16.840.1.101.3.4.3.7 (Signature)
[2025-02-20T19:03:51.918Z] 73) SHA3-512withDSA (Signature)
[2025-02-20T19:03:51.918Z] 74) OID.2.16.840.1.101.3.4.3.8 (Signature)
[2025-02-20T19:03:51.918Z] 75) 2.16.840.1.101.3.4.3.8 (Signature)
[2025-02-20T19:03:51.918Z] 76) JavaLoginConfig (Configuration)
[2025-02-20T19:03:51.918Z] 77) ML-DSA-87 (KeyFactory)
[2025-02-20T19:03:51.918Z] 78) OID.2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T19:03:51.918Z] 79) 2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T19:03:51.918Z] 80) ML-DSA-87 (Signature)
[2025-02-20T19:03:51.918Z] 81) OID.2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T19:03:51.918Z] 82) 2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T19:03:51.918Z] 83) SHA-512 (MessageDigest)
[2025-02-20T19:03:51.918Z] 84) OID.2.16.840.1.101.3.4.2.3 (MessageDigest)
[2025-02-20T19:03:51.918Z] 85) 2.16.840.1.101.3.4.2.3 (MessageDigest)
[2025-02-20T19:03:51.918Z] 86) SHA512 (MessageDigest)
[2025-02-20T19:03:51.918Z] 87) SHA512withDSA (Signature)
[2025-02-20T19:03:51.918Z] 88) OID.2.16.840.1.101.3.4.3.4 (Signature)
[2025-02-20T19:03:51.918Z] 89) 2.16.840.1.101.3.4.3.4 (Signature)
[2025-02-20T19:03:51.918Z] 90) SHA3-224withDSA (Signature)
[2025-02-20T19:03:51.918Z] 91) OID.2.16.840.1.101.3.4.3.5 (Signature)
[2025-02-20T19:03:51.918Z] 92) 2.16.840.1.101.3.4.3.5 (Signature)
[2025-02-20T19:03:51.918Z] 93) SHA3-256withDSA (Signature)
[2025-02-20T19:03:51.918Z] 94) OID.2.16.840.1.101.3.4.3.6 (Signature)
[2025-02-20T19:03:51.918Z] 95) 2.16.840.1.101.3.4.3.6 (Signature)
[2025-02-20T19:03:51.918Z] 96) SHA224withDSA (Signature)
[2025-02-20T19:03:51.918Z] 97) OID.2.16.840.1.101.3.4.3.1 (Signature)
[2025-02-20T19:03:51.918Z] 98) 2.16.840.1.101.3.4.3.1 (Signature)
[2025-02-20T19:03:51.918Z] 99) SHA256withDSA (Signature)
[2025-02-20T19:03:51.918Z] 100) OID.2.16.840.1.101.3.4.3.2 (Signature)
[2025-02-20T19:03:51.918Z] 101) 2.16.840.1.101.3.4.3.2 (Signature)
[2025-02-20T19:03:51.918Z] 102) SHA3-256 (MessageDigest)
[2025-02-20T19:03:51.918Z] 103) OID.2.16.840.1.101.3.4.2.8 (MessageDigest)
[2025-02-20T19:03:51.918Z] 104) 2.16.840.1.101.3.4.2.8 (MessageDigest)
[2025-02-20T19:03:51.918Z] 105) Collection (CertStore)
[2025-02-20T19:03:51.918Z] 106) NativePRNGBlocking (SecureRandom)
[2025-02-20T19:03:51.918Z] 107) X.509 (CertificateFactory)
[2025-02-20T19:03:51.918Z] 108) X509 (CertificateFactory)
[2025-02-20T19:03:51.918Z] 109) SHA384withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 110) DSA (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 111) OID.1.2.840.10040.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 112) 1.2.840.10040.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 113) 1.3.14.3.2.12 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 114) ML-DSA-87 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 115) OID.2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 116) 2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 117) SHA-224 (MessageDigest)
[2025-02-20T19:03:51.918Z] 118) OID.2.16.840.1.101.3.4.2.4 (MessageDigest)
[2025-02-20T19:03:51.918Z] 119) 2.16.840.1.101.3.4.2.4 (MessageDigest)
[2025-02-20T19:03:51.918Z] 120) SHA224 (MessageDigest)
[2025-02-20T19:03:51.918Z] 121) DSA (KeyFactory)
[2025-02-20T19:03:51.918Z] 122) OID.1.2.840.10040.4.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 123) 1.2.840.10040.4.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 124) 1.3.14.3.2.12 (KeyFactory)
[2025-02-20T19:03:51.918Z] 125) SHA3-384 (MessageDigest)
[2025-02-20T19:03:51.918Z] 126) OID.2.16.840.1.101.3.4.2.9 (MessageDigest)
[2025-02-20T19:03:51.918Z] 127) 2.16.840.1.101.3.4.2.9 (MessageDigest)
[2025-02-20T19:03:51.918Z] 128) JKS (KeyStore)
[2025-02-20T19:03:51.918Z] 129) SHA3-384withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 130) DSA (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.918Z] 131) OID.1.2.840.10040.4.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.918Z] 132) 1.2.840.10040.4.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.918Z] 133) 1.3.14.3.2.12 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.918Z] 134) PKIX (CertPathValidator)
[2025-02-20T19:03:51.918Z] 135) SHA3-224 (MessageDigest)
[2025-02-20T19:03:51.918Z] 136) OID.2.16.840.1.101.3.4.2.7 (MessageDigest)
[2025-02-20T19:03:51.918Z] 137) 2.16.840.1.101.3.4.2.7 (MessageDigest)
[2025-02-20T19:03:51.918Z] 138) NONEwithDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 139) ML-DSA (KeyFactory)
[2025-02-20T19:03:51.918Z] 140) ML-DSA-44 (Signature)
[2025-02-20T19:03:51.918Z] 141) OID.2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T19:03:51.918Z] 142) 2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T19:03:51.918Z] 143) ML-DSA-65 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 144) OID.2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 145) 2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 146) NativePRNG (SecureRandom)
[2025-02-20T19:03:51.918Z] 147) NONEwithDSA (Signature)
[2025-02-20T19:03:51.918Z] 148) RawDSA (Signature)
[2025-02-20T19:03:51.918Z] 149) ML-DSA-44 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 150) OID.2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 151) 2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 152) NativePRNGNonBlocking (SecureRandom)
[2025-02-20T19:03:51.918Z] 153) CaseExactJKS (KeyStore)
[2025-02-20T19:03:51.918Z] 154) PKCS12 (KeyStore)
[2025-02-20T19:03:51.918Z] 155) HSS/LMS (Signature)
[2025-02-20T19:03:51.918Z] 156) OID.1.2.840.113549.1.9.16.3.17 (Signature)
[2025-02-20T19:03:51.918Z] 157) 1.2.840.113549.1.9.16.3.17 (Signature)
[2025-02-20T19:03:51.918Z] 158) DRBG (SecureRandom)
[2025-02-20T19:03:51.918Z] 159) SHA224withDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 160) DKS (KeyStore)
[2025-02-20T19:03:51.918Z] 161) ML-DSA (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 162) com.sun.security.IndexedCollection (CertStore)
[2025-02-20T19:03:51.918Z] 163) ML-DSA (Signature)
[2025-02-20T19:03:51.918Z] SunRsaSign
[2025-02-20T19:03:51.918Z] **************curves**************
[2025-02-20T19:03:51.918Z] 164) RSASSA-PSS (KeyFactory)
[2025-02-20T19:03:51.918Z] 165) OID.1.2.840.113549.1.1.10 (KeyFactory)
[2025-02-20T19:03:51.918Z] 166) 1.2.840.113549.1.1.10 (KeyFactory)
[2025-02-20T19:03:51.918Z] 167) PSS (KeyFactory)
[2025-02-20T19:03:51.918Z] 168) RSA (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 169) OID.1.2.840.113549.1.1 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 170) 1.2.840.113549.1.1 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 171) 1.2.840.113549.1.1.1 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 172) RSASSA-PSS (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 173) OID.1.2.840.113549.1.1.10 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 174) 1.2.840.113549.1.1.10 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 175) PSS (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 176) RSASSA-PSS (Signature)
[2025-02-20T19:03:51.918Z] 177) OID.1.2.840.113549.1.1.10 (Signature)
[2025-02-20T19:03:51.918Z] 178) 1.2.840.113549.1.1.10 (Signature)
[2025-02-20T19:03:51.918Z] 179) PSS (Signature)
[2025-02-20T19:03:51.918Z] 180) SHA224withRSA (Signature)
[2025-02-20T19:03:51.918Z] 181) OID.1.2.840.113549.1.1.14 (Signature)
[2025-02-20T19:03:51.918Z] 182) 1.2.840.113549.1.1.14 (Signature)
[2025-02-20T19:03:51.918Z] 183) SHA3-224withRSA (Signature)
[2025-02-20T19:03:51.918Z] 184) OID.2.16.840.1.101.3.4.3.13 (Signature)
[2025-02-20T19:03:51.918Z] 185) 2.16.840.1.101.3.4.3.13 (Signature)
[2025-02-20T19:03:51.918Z] 186) RSASSA-PSS (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 187) OID.1.2.840.113549.1.1.10 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 188) 1.2.840.113549.1.1.10 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 189) PSS (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 190) RSA (KeyFactory)
[2025-02-20T19:03:51.918Z] 191) OID.1.2.840.113549.1.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 192) 1.2.840.113549.1.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 193) 1.2.840.113549.1.1.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 194) SHA1withRSA (Signature)
[2025-02-20T19:03:51.918Z] 195) OID.1.2.840.113549.1.1.5 (Signature)
[2025-02-20T19:03:51.918Z] 196) 1.2.840.113549.1.1.5 (Signature)
[2025-02-20T19:03:51.918Z] 197) 1.3.14.3.2.29 (Signature)
[2025-02-20T19:03:51.918Z] 198) MD5withRSA (Signature)
[2025-02-20T19:03:51.918Z] 199) OID.1.2.840.113549.1.1.4 (Signature)
[2025-02-20T19:03:51.918Z] 200) 1.2.840.113549.1.1.4 (Signature)
[2025-02-20T19:03:51.918Z] 201) MD2withRSA (Signature)
[2025-02-20T19:03:51.918Z] 202) OID.1.2.840.113549.1.1.2 (Signature)
[2025-02-20T19:03:51.918Z] 203) 1.2.840.113549.1.1.2 (Signature)
[2025-02-20T19:03:51.918Z] 204) SHA256withRSA (Signature)
[2025-02-20T19:03:51.918Z] 205) OID.1.2.840.113549.1.1.11 (Signature)
[2025-02-20T19:03:51.918Z] 206) 1.2.840.113549.1.1.11 (Signature)
[2025-02-20T19:03:51.918Z] 207) SHA384withRSA (Signature)
[2025-02-20T19:03:51.918Z] 208) OID.1.2.840.113549.1.1.12 (Signature)
[2025-02-20T19:03:51.918Z] 209) 1.2.840.113549.1.1.12 (Signature)
[2025-02-20T19:03:51.918Z] 210) SHA3-256withRSA (Signature)
[2025-02-20T19:03:51.918Z] 211) OID.2.16.840.1.101.3.4.3.14 (Signature)
[2025-02-20T19:03:51.918Z] 212) 2.16.840.1.101.3.4.3.14 (Signature)
[2025-02-20T19:03:51.918Z] 213) SHA3-384withRSA (Signature)
[2025-02-20T19:03:51.918Z] 214) OID.2.16.840.1.101.3.4.3.15 (Signature)
[2025-02-20T19:03:51.918Z] 215) 2.16.840.1.101.3.4.3.15 (Signature)
[2025-02-20T19:03:51.918Z] 216) SHA3-512withRSA (Signature)
[2025-02-20T19:03:51.918Z] 217) OID.2.16.840.1.101.3.4.3.16 (Signature)
[2025-02-20T19:03:51.918Z] 218) 2.16.840.1.101.3.4.3.16 (Signature)
[2025-02-20T19:03:51.918Z] 219) SHA512/224withRSA (Signature)
[2025-02-20T19:03:51.918Z] 220) OID.1.2.840.113549.1.1.15 (Signature)
[2025-02-20T19:03:51.918Z] 221) 1.2.840.113549.1.1.15 (Signature)
[2025-02-20T19:03:51.918Z] 222) SHA512/256withRSA (Signature)
[2025-02-20T19:03:51.918Z] 223) OID.1.2.840.113549.1.1.16 (Signature)
[2025-02-20T19:03:51.918Z] 224) 1.2.840.113549.1.1.16 (Signature)
[2025-02-20T19:03:51.918Z] 225) SHA512withRSA (Signature)
[2025-02-20T19:03:51.918Z] 226) OID.1.2.840.113549.1.1.13 (Signature)
[2025-02-20T19:03:51.918Z] 227) 1.2.840.113549.1.1.13 (Signature)
[2025-02-20T19:03:51.918Z] SunEC
[2025-02-20T19:03:51.918Z] **************curves**************
[2025-02-20T19:03:51.918Z] 228) Ed448 (Signature)
[2025-02-20T19:03:51.918Z] 229) OID.1.3.101.113 (Signature)
[2025-02-20T19:03:51.918Z] 230) 1.3.101.113 (Signature)
[2025-02-20T19:03:51.918Z] 231) X25519 (KeyFactory)
[2025-02-20T19:03:51.918Z] 232) OID.1.3.101.110 (KeyFactory)
[2025-02-20T19:03:51.918Z] 233) 1.3.101.110 (KeyFactory)
[2025-02-20T19:03:51.918Z] 234) X448 (KeyAgreement)
[2025-02-20T19:03:51.918Z] 235) OID.1.3.101.111 (KeyAgreement)
[2025-02-20T19:03:51.918Z] 236) 1.3.101.111 (KeyAgreement)
[2025-02-20T19:03:51.918Z] 237) Ed25519 (Signature)
[2025-02-20T19:03:51.918Z] 238) OID.1.3.101.112 (Signature)
[2025-02-20T19:03:51.918Z] 239) 1.3.101.112 (Signature)
[2025-02-20T19:03:51.918Z] 240) EC (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 241) OID.1.2.840.10045.2.1 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 242) 1.2.840.10045.2.1 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 243) EllipticCurve (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 244) X448 (KeyFactory)
[2025-02-20T19:03:51.918Z] 245) OID.1.3.101.111 (KeyFactory)
[2025-02-20T19:03:51.918Z] 246) 1.3.101.111 (KeyFactory)
[2025-02-20T19:03:51.918Z] 247) X448 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 248) OID.1.3.101.111 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 249) 1.3.101.111 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 250) X25519 (KeyAgreement)
[2025-02-20T19:03:51.918Z] 251) OID.1.3.101.110 (KeyAgreement)
[2025-02-20T19:03:51.918Z] 252) 1.3.101.110 (KeyAgreement)
[2025-02-20T19:03:51.918Z] 253) EC (KeyFactory)
[2025-02-20T19:03:51.918Z] 254) OID.1.2.840.10045.2.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 255) 1.2.840.10045.2.1 (KeyFactory)
[2025-02-20T19:03:51.918Z] 256) EllipticCurve (KeyFactory)
[2025-02-20T19:03:51.918Z] 257) X25519 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 258) OID.1.3.101.110 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 259) 1.3.101.110 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 260) Ed25519 (KeyFactory)
[2025-02-20T19:03:51.918Z] 261) OID.1.3.101.112 (KeyFactory)
[2025-02-20T19:03:51.918Z] 262) 1.3.101.112 (KeyFactory)
[2025-02-20T19:03:51.918Z] 263) Ed25519 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 264) OID.1.3.101.112 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 265) 1.3.101.112 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 266) EdDSA (Signature)
[2025-02-20T19:03:51.918Z] 267) EC (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 268) OID.1.2.840.10045.2.1 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 269) 1.2.840.10045.2.1 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 270) EllipticCurve (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 271) Ed448 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 272) OID.1.3.101.113 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 273) 1.3.101.113 (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 274) SHA256withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 275) OID.1.2.840.10045.4.3.2 (Signature)
[2025-02-20T19:03:51.918Z] 276) 1.2.840.10045.4.3.2 (Signature)
[2025-02-20T19:03:51.918Z] 277) Ed448 (KeyFactory)
[2025-02-20T19:03:51.918Z] 278) OID.1.3.101.113 (KeyFactory)
[2025-02-20T19:03:51.918Z] 279) 1.3.101.113 (KeyFactory)
[2025-02-20T19:03:51.918Z] 280) SHA3-512withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 281) OID.2.16.840.1.101.3.4.3.12 (Signature)
[2025-02-20T19:03:51.918Z] 282) 2.16.840.1.101.3.4.3.12 (Signature)
[2025-02-20T19:03:51.918Z] 283) EdDSA (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 284) SHA224withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 285) SHA256withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 286) SHA3-224withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 287) OID.2.16.840.1.101.3.4.3.9 (Signature)
[2025-02-20T19:03:51.918Z] 288) 2.16.840.1.101.3.4.3.9 (Signature)
[2025-02-20T19:03:51.918Z] 289) SHA3-256withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 290) SHA3-384withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 291) OID.2.16.840.1.101.3.4.3.11 (Signature)
[2025-02-20T19:03:51.918Z] 292) 2.16.840.1.101.3.4.3.11 (Signature)
[2025-02-20T19:03:51.918Z] 293) SHA224withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 294) OID.1.2.840.10045.4.3.1 (Signature)
[2025-02-20T19:03:51.918Z] 295) 1.2.840.10045.4.3.1 (Signature)
[2025-02-20T19:03:51.918Z] 296) SHA384withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 297) OID.1.2.840.10045.4.3.3 (Signature)
[2025-02-20T19:03:51.918Z] 298) 1.2.840.10045.4.3.3 (Signature)
[2025-02-20T19:03:51.918Z] 299) XDH (KeyPairGenerator)
[2025-02-20T19:03:51.918Z] 300) SHA512withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 301) OID.1.2.840.10045.4.3.4 (Signature)
[2025-02-20T19:03:51.918Z] 302) 1.2.840.10045.4.3.4 (Signature)
[2025-02-20T19:03:51.918Z] 303) EdDSA (KeyFactory)
[2025-02-20T19:03:51.918Z] 304) SHA3-256withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 305) OID.2.16.840.1.101.3.4.3.10 (Signature)
[2025-02-20T19:03:51.918Z] 306) 2.16.840.1.101.3.4.3.10 (Signature)
[2025-02-20T19:03:51.918Z] 307) SHA3-384withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 308) XDH (KeyAgreement)
[2025-02-20T19:03:51.918Z] 309) NONEwithECDSA (Signature)
[2025-02-20T19:03:51.918Z] 310) NONEwithECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 311) SHA3-224withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 312) XDH (KeyFactory)
[2025-02-20T19:03:51.918Z] 313) SHA3-512withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 314) SHA384withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 315) SHA512withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] 316) SHA1withECDSA (Signature)
[2025-02-20T19:03:51.918Z] 317) OID.1.2.840.10045.4.1 (Signature)
[2025-02-20T19:03:51.918Z] 318) 1.2.840.10045.4.1 (Signature)
[2025-02-20T19:03:51.918Z] 319) ECDH (KeyAgreement)
[2025-02-20T19:03:51.918Z] 320) SHA1withECDSAinP1363Format (Signature)
[2025-02-20T19:03:51.918Z] SunJSSE
[2025-02-20T19:03:51.918Z] **************curves**************
[2025-02-20T19:03:51.918Z] 321) TLSv1 (SSLContext)
[2025-02-20T19:03:51.918Z] 322) SSLv3 (SSLContext)
[2025-02-20T19:03:51.918Z] 323) PKIX (TrustManagerFactory)
[2025-02-20T19:03:51.918Z] 324) SunPKIX (TrustManagerFactory)
[2025-02-20T19:03:51.918Z] 325) X509 (TrustManagerFactory)
[2025-02-20T19:03:51.918Z] 326) X.509 (TrustManagerFactory)
[2025-02-20T19:03:51.918Z] 327) NewSunX509 (KeyManagerFactory)
[2025-02-20T19:03:51.918Z] 328) PKIX (KeyManagerFactory)
[2025-02-20T19:03:51.918Z] 329) DTLSv1.0 (SSLContext)
[2025-02-20T19:03:51.918Z] 330) DTLS (SSLContext)
[2025-02-20T19:03:51.918Z] 331) DTLSv1.2 (SSLContext)
[2025-02-20T19:03:51.918Z] 332) TLS (SSLContext)
[2025-02-20T19:03:51.918Z] 333) SSL (SSLContext)
[2025-02-20T19:03:51.918Z] 334) Default (SSLContext)
[2025-02-20T19:03:51.918Z] 335) TLSv1.2 (SSLContext)
[2025-02-20T19:03:51.918Z] 336) TLSv1.1 (SSLContext)
[2025-02-20T19:03:51.918Z] 337) MD5andSHA1withRSA (Signature)
[2025-02-20T19:03:51.918Z] 338) PKCS12 (KeyStore)
[2025-02-20T19:03:51.918Z] 339) TLSv1.3 (SSLContext)
[2025-02-20T19:03:51.918Z] 340) SunX509 (TrustManagerFactory)
[2025-02-20T19:03:51.918Z] 341) SunX509 (KeyManagerFactory)
[2025-02-20T19:03:51.918Z] SunJCE
[2025-02-20T19:03:51.918Z] **************curves**************
[2025-02-20T19:03:51.918Z] 342) HmacSHA512 (Mac)
[2025-02-20T19:03:51.918Z] 343) OID.1.2.840.113549.2.11 (Mac)
[2025-02-20T19:03:51.918Z] 344) 1.2.840.113549.2.11 (Mac)
[2025-02-20T19:03:51.918Z] 345) HmacSHA3-384 (Mac)
[2025-02-20T19:03:51.918Z] 346) OID.2.16.840.1.101.3.4.2.15 (Mac)
[2025-02-20T19:03:51.918Z] 347) 2.16.840.1.101.3.4.2.15 (Mac)
[2025-02-20T19:03:51.918Z] 348) HmacSHA3-224 (KeyGenerator)
[2025-02-20T19:03:51.918Z] 349) OID.2.16.840.1.101.3.4.2.13 (KeyGenerator)
[2025-02-20T19:03:51.918Z] 350) 2.16.840.1.101.3.4.2.13 (KeyGenerator)
[2025-02-20T19:03:51.918Z] 351) AES (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 352) OID.2.16.840.1.101.3.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 353) 2.16.840.1.101.3.4.1 (AlgorithmParameters)
[2025-02-20T19:03:51.918Z] 354) HmacSHA384 (Mac)
[2025-02-20T19:03:51.918Z] 355) OID.1.2.840.113549.2.10 (Mac)
[2025-02-20T19:03:51.918Z] 356) 1.2.840.113549.2.10 (Mac)
[2025-02-20T19:03:51.918Z] 357) HmacSHA3-512 (Mac)
[2025-02-20T19:03:51.918Z] 358) OID.2.16.840.1.101.3.4.2.16 (Mac)
[2025-02-20T19:03:51.918Z] 359) 2.16.840.1.101.3.4.2.16 (Mac)
[2025-02-20T19:03:51.918Z] 360) HmacSHA384 (KeyGenerator)
[2025-02-20T19:03:51.918Z] 361) OID.1.2.840.113549.2.10 (KeyGenerator)
[2025-02-20T19:03:51.918Z] 362) 1.2.840.113549.2.10 (KeyGenerator)
[2025-02-20T19:03:51.918Z] 363) HmacSHA512/256 (Mac)
[2025-02-20T19:03:51.918Z] 364) OID.1.2.840.113549.2.13 (Mac)
[2025-02-20T19:03:51.918Z] 365) 1.2.840.113549.2.13 (Mac)
[2025-02-20T19:03:51.919Z] 366) HmacSHA3-224 (Mac)
[2025-02-20T19:03:51.919Z] 367) OID.2.16.840.1.101.3.4.2.13 (Mac)
[2025-02-20T19:03:51.919Z] 368) 2.16.840.1.101.3.4.2.13 (Mac)
[2025-02-20T19:03:51.919Z] 369) HmacSHA512/224 (Mac)
[2025-02-20T19:03:51.919Z] 370) OID.1.2.840.113549.2.12 (Mac)
[2025-02-20T19:03:51.919Z] 371) 1.2.840.113549.2.12 (Mac)
[2025-02-20T19:03:51.919Z] 372) HmacSHA3-256 (Mac)
[2025-02-20T19:03:51.919Z] 373) OID.2.16.840.1.101.3.4.2.14 (Mac)
[2025-02-20T19:03:51.919Z] 374) 2.16.840.1.101.3.4.2.14 (Mac)
[2025-02-20T19:03:51.919Z] 375) PBEWithSHA1AndRC2_128 (Cipher)
[2025-02-20T19:03:51.919Z] 376) OID.1.2.840.113549.1.12.1.5 (Cipher)
[2025-02-20T19:03:51.919Z] 377) 1.2.840.113549.1.12.1.5 (Cipher)
[2025-02-20T19:03:51.919Z] 378) HmacSHA512/224 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 379) OID.1.2.840.113549.2.12 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 380) 1.2.840.113549.2.12 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 381) HmacSHA512 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 382) OID.1.2.840.113549.2.11 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 383) 1.2.840.113549.2.11 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 384) PBEWithSHA1AndRC2_40 (Cipher)
[2025-02-20T19:03:51.919Z] 385) OID.1.2.840.113549.1.12.1.6 (Cipher)
[2025-02-20T19:03:51.919Z] 386) 1.2.840.113549.1.12.1.6 (Cipher)
[2025-02-20T19:03:51.919Z] 387) HmacSHA512/256 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 388) OID.1.2.840.113549.2.13 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 389) 1.2.840.113549.2.13 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 390) PBEWithSHA1AndRC4_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 391) OID.1.2.840.113549.1.12.1.1 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 392) 1.2.840.113549.1.12.1.1 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 393) PBEWithSHA1AndDESede (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 394) OID.1.2.840.113549.1.12.1.3 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 395) 1.2.840.113549.1.12.1.3 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 396) ML-KEM-1024 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 397) OID.2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 398) 2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 399) PBEWithSHA1AndRC4_40 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 400) OID.1.2.840.113549.1.12.1.2 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 401) 1.2.840.113549.1.12.1.2 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 402) PBEWithSHA1AndRC2_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 403) OID.1.2.840.113549.1.12.1.5 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 404) 1.2.840.113549.1.12.1.5 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 405) ML-KEM-512 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 406) OID.2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 407) 2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 408) ML-KEM-768 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 409) OID.2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 410) 2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 411) PBEWithSHA1AndRC4_128 (Cipher)
[2025-02-20T19:03:51.919Z] 412) OID.1.2.840.113549.1.12.1.1 (Cipher)
[2025-02-20T19:03:51.919Z] 413) 1.2.840.113549.1.12.1.1 (Cipher)
[2025-02-20T19:03:51.919Z] 414) DESedeWrap (Cipher)
[2025-02-20T19:03:51.919Z] 415) AES_256/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 416) OID.2.16.840.1.101.3.4.1.45 (Cipher)
[2025-02-20T19:03:51.919Z] 417) 2.16.840.1.101.3.4.1.45 (Cipher)
[2025-02-20T19:03:51.919Z] 418) AESWrap_256 (Cipher)
[2025-02-20T19:03:51.919Z] 419) PBEWithSHA1AndDESede (Cipher)
[2025-02-20T19:03:51.919Z] 420) OID.1.2.840.113549.1.12.1.3 (Cipher)
[2025-02-20T19:03:51.919Z] 421) 1.2.840.113549.1.12.1.3 (Cipher)
[2025-02-20T19:03:51.919Z] 422) PBEWithSHA1AndRC4_40 (Cipher)
[2025-02-20T19:03:51.919Z] 423) OID.1.2.840.113549.1.12.1.2 (Cipher)
[2025-02-20T19:03:51.919Z] 424) 1.2.840.113549.1.12.1.2 (Cipher)
[2025-02-20T19:03:51.919Z] 425) PBEWithHmacSHA224AndAES_128 (Cipher)
[2025-02-20T19:03:51.919Z] 426) PBEWithHmacSHA512/224 (Mac)
[2025-02-20T19:03:51.919Z] 427) ChaCha20-Poly1305 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 428) OID.1.2.840.113549.1.9.16.3.18 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 429) 1.2.840.113549.1.9.16.3.18 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 430) PBEWithSHA1AndRC2_40 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 431) OID.1.2.840.113549.1.12.1.6 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 432) 1.2.840.113549.1.12.1.6 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 433) PBEWithMD5AndDES (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 434) OID.1.2.840.113549.1.5.3 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 435) 1.2.840.113549.1.5.3 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 436) PBE (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 437) HmacSHA3-512 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 438) OID.2.16.840.1.101.3.4.2.16 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 439) 2.16.840.1.101.3.4.2.16 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 440) DiffieHellman (KeyAgreement)
[2025-02-20T19:03:51.919Z] 441) OID.1.2.840.113549.1.3.1 (KeyAgreement)
[2025-02-20T19:03:51.919Z] 442) 1.2.840.113549.1.3.1 (KeyAgreement)
[2025-02-20T19:03:51.919Z] 443) DH (KeyAgreement)
[2025-02-20T19:03:51.919Z] 444) HmacSHA3-256 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 445) OID.2.16.840.1.101.3.4.2.14 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 446) 2.16.840.1.101.3.4.2.14 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 447) HmacSHA3-384 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 448) OID.2.16.840.1.101.3.4.2.15 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 449) 2.16.840.1.101.3.4.2.15 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 450) AES_192/OFB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 451) OID.2.16.840.1.101.3.4.1.23 (Cipher)
[2025-02-20T19:03:51.919Z] 452) 2.16.840.1.101.3.4.1.23 (Cipher)
[2025-02-20T19:03:51.919Z] 453) AES_192/CFB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 454) OID.2.16.840.1.101.3.4.1.24 (Cipher)
[2025-02-20T19:03:51.919Z] 455) 2.16.840.1.101.3.4.1.24 (Cipher)
[2025-02-20T19:03:51.919Z] 456) AES_192/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 457) OID.2.16.840.1.101.3.4.1.25 (Cipher)
[2025-02-20T19:03:51.919Z] 458) 2.16.840.1.101.3.4.1.25 (Cipher)
[2025-02-20T19:03:51.919Z] 459) AESWrap_192 (Cipher)
[2025-02-20T19:03:51.919Z] 460) SunTlsPrf (KeyGenerator)
[2025-02-20T19:03:51.919Z] 461) AES_192/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 462) OID.2.16.840.1.101.3.4.1.26 (Cipher)
[2025-02-20T19:03:51.919Z] 463) 2.16.840.1.101.3.4.1.26 (Cipher)
[2025-02-20T19:03:51.919Z] 464) SslMacMD5 (Mac)
[2025-02-20T19:03:51.919Z] 465) PBEWithMD5AndDES (Cipher)
[2025-02-20T19:03:51.919Z] 466) OID.1.2.840.113549.1.5.3 (Cipher)
[2025-02-20T19:03:51.919Z] 467) 1.2.840.113549.1.5.3 (Cipher)
[2025-02-20T19:03:51.919Z] 468) PBE (Cipher)
[2025-02-20T19:03:51.919Z] 469) PBEWithMD5AndDES (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 470) OID.1.2.840.113549.1.5.3 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 471) 1.2.840.113549.1.5.3 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 472) PBE (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 473) AES_192/ECB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 474) OID.2.16.840.1.101.3.4.1.21 (Cipher)
[2025-02-20T19:03:51.919Z] 475) 2.16.840.1.101.3.4.1.21 (Cipher)
[2025-02-20T19:03:51.919Z] 476) PBEWithHmacSHA512/256AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 477) PBKDF2WithHmacSHA1 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 478) OID.1.2.840.113549.1.5.12 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 479) 1.2.840.113549.1.5.12 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 480) AES_192/CBC/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 481) OID.2.16.840.1.101.3.4.1.22 (Cipher)
[2025-02-20T19:03:51.919Z] 482) 2.16.840.1.101.3.4.1.22 (Cipher)
[2025-02-20T19:03:51.919Z] 483) PBEWithHmacSHA512 (Mac)
[2025-02-20T19:03:51.919Z] 484) AES_192/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 485) OID.2.16.840.1.101.3.4.1.28 (Cipher)
[2025-02-20T19:03:51.919Z] 486) 2.16.840.1.101.3.4.1.28 (Cipher)
[2025-02-20T19:03:51.919Z] 487) AESWrapPad_192 (Cipher)
[2025-02-20T19:03:51.919Z] 488) AES_128/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.919Z] 489) DESede (Cipher)
[2025-02-20T19:03:51.919Z] 490) TripleDES (Cipher)
[2025-02-20T19:03:51.919Z] 491) SunTlsKeyMaterial (KeyGenerator)
[2025-02-20T19:03:51.919Z] 492) SunTls12KeyMaterial (KeyGenerator)
[2025-02-20T19:03:51.919Z] 493) OAEP (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 494) OID.1.2.840.113549.1.1.7 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 495) 1.2.840.113549.1.1.7 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 496) PBEWithHmacSHA512/256AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 497) SunTlsMasterSecret (KeyGenerator)
[2025-02-20T19:03:51.919Z] 498) SunTls12MasterSecret (KeyGenerator)
[2025-02-20T19:03:51.919Z] 499) SunTlsExtendedMasterSecret (KeyGenerator)
[2025-02-20T19:03:51.919Z] 500) AES_256/ECB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 501) OID.2.16.840.1.101.3.4.1.41 (Cipher)
[2025-02-20T19:03:51.919Z] 502) 2.16.840.1.101.3.4.1.41 (Cipher)
[2025-02-20T19:03:51.919Z] 503) ChaCha20-Poly1305 (Cipher)
[2025-02-20T19:03:51.919Z] 504) OID.1.2.840.113549.1.9.16.3.18 (Cipher)
[2025-02-20T19:03:51.919Z] 505) 1.2.840.113549.1.9.16.3.18 (Cipher)
[2025-02-20T19:03:51.919Z] 506) PBKDF2WithHmacSHA384 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 507) DESede (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 508) TripleDES (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 509) ARCFOUR (KeyGenerator)
[2025-02-20T19:03:51.919Z] 510) OID.1.2.840.113549.3.4 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 511) 1.2.840.113549.3.4 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 512) RC4 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 513) AES_256/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 514) OID.2.16.840.1.101.3.4.1.46 (Cipher)
[2025-02-20T19:03:51.919Z] 515) 2.16.840.1.101.3.4.1.46 (Cipher)
[2025-02-20T19:03:51.919Z] 516) ML-KEM-512 (KeyFactory)
[2025-02-20T19:03:51.919Z] 517) OID.2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T19:03:51.919Z] 518) 2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T19:03:51.919Z] 519) PBEWithHmacSHA224AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 520) ML-KEM-1024 (KeyFactory)
[2025-02-20T19:03:51.919Z] 521) OID.2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T19:03:51.919Z] 522) 2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T19:03:51.919Z] 523) ML-KEM-768 (KeyFactory)
[2025-02-20T19:03:51.919Z] 524) OID.2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T19:03:51.919Z] 525) 2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T19:03:51.919Z] 526) PBKDF2WithHmacSHA512/256 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 527) AES (Cipher)
[2025-02-20T19:03:51.919Z] 528) OID.2.16.840.1.101.3.4.1 (Cipher)
[2025-02-20T19:03:51.919Z] 529) 2.16.840.1.101.3.4.1 (Cipher)
[2025-02-20T19:03:51.919Z] 530) PBKDF2WithHmacSHA256 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 531) PBEWithHmacSHA384AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 532) RSA (Cipher)
[2025-02-20T19:03:51.919Z] 533) HmacSHA224 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 534) OID.1.2.840.113549.2.8 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 535) 1.2.840.113549.2.8 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 536) HmacSHA256 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 537) OID.1.2.840.113549.2.9 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 538) 1.2.840.113549.2.9 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 539) AES_128/CFB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 540) OID.2.16.840.1.101.3.4.1.4 (Cipher)
[2025-02-20T19:03:51.919Z] 541) 2.16.840.1.101.3.4.1.4 (Cipher)
[2025-02-20T19:03:51.919Z] 542) PBES2 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 543) OID.1.2.840.113549.1.5.13 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 544) 1.2.840.113549.1.5.13 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 545) HmacSHA1 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 546) OID.1.2.840.113549.2.7 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 547) 1.2.840.113549.2.7 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 548) AES (KeyGenerator)
[2025-02-20T19:03:51.919Z] 549) OID.2.16.840.1.101.3.4.1 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 550) 2.16.840.1.101.3.4.1 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 551) DiffieHellman (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.919Z] 552) OID.1.2.840.113549.1.3.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.919Z] 553) 1.2.840.113549.1.3.1 (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.919Z] 554) DH (AlgorithmParameterGenerator)
[2025-02-20T19:03:51.919Z] 555) DiffieHellman (KeyFactory)
[2025-02-20T19:03:51.919Z] 556) OID.1.2.840.113549.1.3.1 (KeyFactory)
[2025-02-20T19:03:51.919Z] 557) 1.2.840.113549.1.3.1 (KeyFactory)
[2025-02-20T19:03:51.919Z] 558) DH (KeyFactory)
[2025-02-20T19:03:51.919Z] 559) AES_128/OFB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 560) OID.2.16.840.1.101.3.4.1.3 (Cipher)
[2025-02-20T19:03:51.919Z] 561) 2.16.840.1.101.3.4.1.3 (Cipher)
[2025-02-20T19:03:51.919Z] 562) PBEWithHmacSHA224AndAES_256 (Cipher)
[2025-02-20T19:03:51.919Z] 563) AES_256/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 564) OID.2.16.840.1.101.3.4.1.48 (Cipher)
[2025-02-20T19:03:51.919Z] 565) 2.16.840.1.101.3.4.1.48 (Cipher)
[2025-02-20T19:03:51.919Z] 566) AESWrapPad_256 (Cipher)
[2025-02-20T19:03:51.919Z] 567) PBEWithMD5AndTripleDES (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 568) SslMacSHA1 (Mac)
[2025-02-20T19:03:51.919Z] 569) PBEWithHmacSHA224AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 570) AES_256/CBC/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 571) OID.2.16.840.1.101.3.4.1.42 (Cipher)
[2025-02-20T19:03:51.919Z] 572) 2.16.840.1.101.3.4.1.42 (Cipher)
[2025-02-20T19:03:51.919Z] 573) PBEWithHmacSHA384AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 574) HmacSHA224 (Mac)
[2025-02-20T19:03:51.919Z] 575) OID.1.2.840.113549.2.8 (Mac)
[2025-02-20T19:03:51.919Z] 576) 1.2.840.113549.2.8 (Mac)
[2025-02-20T19:03:51.919Z] 577) HmacSHA1 (Mac)
[2025-02-20T19:03:51.919Z] 578) OID.1.2.840.113549.2.7 (Mac)
[2025-02-20T19:03:51.919Z] 579) 1.2.840.113549.2.7 (Mac)
[2025-02-20T19:03:51.919Z] 580) HmacSHA256 (Mac)
[2025-02-20T19:03:51.919Z] 581) OID.1.2.840.113549.2.9 (Mac)
[2025-02-20T19:03:51.919Z] 582) 1.2.840.113549.2.9 (Mac)
[2025-02-20T19:03:51.919Z] 583) PBEWithHmacSHA512/256 (Mac)
[2025-02-20T19:03:51.919Z] 584) PBKDF2WithHmacSHA512/224 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 585) PBKDF2WithHmacSHA224 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 586) PBEWithHmacSHA256AndAES_256 (Cipher)
[2025-02-20T19:03:51.919Z] 587) ARCFOUR (Cipher)
[2025-02-20T19:03:51.919Z] 588) OID.1.2.840.113549.3.4 (Cipher)
[2025-02-20T19:03:51.919Z] 589) 1.2.840.113549.3.4 (Cipher)
[2025-02-20T19:03:51.919Z] 590) RC4 (Cipher)
[2025-02-20T19:03:51.919Z] 591) PBEWithHmacSHA512AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 592) HmacMD5 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 593) PBEWithHmacSHA512AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 594) PBEWithHmacSHA256AndAES_128 (Cipher)
[2025-02-20T19:03:51.919Z] 595) ML-KEM-1024 (KEM)
[2025-02-20T19:03:51.919Z] 596) OID.2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T19:03:51.919Z] 597) 2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T19:03:51.919Z] 598) PBEWithHmacSHA512AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 599) PBEWithHmacSHA512AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 600) AES_128/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 601) OID.2.16.840.1.101.3.4.1.5 (Cipher)
[2025-02-20T19:03:51.919Z] 602) 2.16.840.1.101.3.4.1.5 (Cipher)
[2025-02-20T19:03:51.919Z] 603) AESWrap_128 (Cipher)
[2025-02-20T19:03:51.919Z] 604) SunTlsRsaPremasterSecret (KeyGenerator)
[2025-02-20T19:03:51.919Z] 605) SunTls12RsaPremasterSecret (KeyGenerator)
[2025-02-20T19:03:51.919Z] 606) AES/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 607) AESWrapPad (Cipher)
[2025-02-20T19:03:51.919Z] 608) PBEWithHmacSHA256AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 609) PBEWithHmacSHA512AndAES_128 (Cipher)
[2025-02-20T19:03:51.919Z] 610) PBEWithHmacSHA1AndAES_128 (Cipher)
[2025-02-20T19:03:51.919Z] 611) Blowfish (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 612) PBEWithHmacSHA224 (Mac)
[2025-02-20T19:03:51.919Z] 613) PBEWithHmacSHA256AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 614) PBEWithHmacSHA512AndAES_256 (Cipher)
[2025-02-20T19:03:51.919Z] 615) PBEWithHmacSHA384AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 616) PBEWithHmacSHA1AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 617) DES (KeyGenerator)
[2025-02-20T19:03:51.919Z] 618) AES_128/CBC/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 619) OID.2.16.840.1.101.3.4.1.2 (Cipher)
[2025-02-20T19:03:51.919Z] 620) 2.16.840.1.101.3.4.1.2 (Cipher)
[2025-02-20T19:03:51.919Z] 621) AES_256/OFB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 622) OID.2.16.840.1.101.3.4.1.43 (Cipher)
[2025-02-20T19:03:51.919Z] 623) 2.16.840.1.101.3.4.1.43 (Cipher)
[2025-02-20T19:03:51.919Z] 624) AES_256/CFB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 625) OID.2.16.840.1.101.3.4.1.44 (Cipher)
[2025-02-20T19:03:51.919Z] 626) 2.16.840.1.101.3.4.1.44 (Cipher)
[2025-02-20T19:03:51.919Z] 627) PBEWithHmacSHA512/256AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 628) PBEWithSHA1AndRC4_40 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 629) OID.1.2.840.113549.1.12.1.2 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 630) 1.2.840.113549.1.12.1.2 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 631) PBEWithHmacSHA384AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 632) DES (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 633) PBEWithHmacSHA1AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 634) DiffieHellman (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 635) OID.1.2.840.113549.1.3.1 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 636) 1.2.840.113549.1.3.1 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 637) DH (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 638) PBEWithHmacSHA1AndAES_256 (Cipher)
[2025-02-20T19:03:51.919Z] 639) PBEWithHmacSHA384AndAES_256 (Cipher)
[2025-02-20T19:03:51.919Z] 640) PBEWithSHA1AndRC2_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 641) OID.1.2.840.113549.1.12.1.5 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 642) 1.2.840.113549.1.12.1.5 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 643) PBEWithHmacSHA1AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 644) AES_128/ECB/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 645) OID.2.16.840.1.101.3.4.1.1 (Cipher)
[2025-02-20T19:03:51.919Z] 646) 2.16.840.1.101.3.4.1.1 (Cipher)
[2025-02-20T19:03:51.919Z] 647) PBEWithHmacSHA256AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 648) PBEWithSHA1AndRC2_40 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 649) OID.1.2.840.113549.1.12.1.6 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 650) 1.2.840.113549.1.12.1.6 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 651) AES_128/KWP/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 652) OID.2.16.840.1.101.3.4.1.8 (Cipher)
[2025-02-20T19:03:51.919Z] 653) 2.16.840.1.101.3.4.1.8 (Cipher)
[2025-02-20T19:03:51.919Z] 654) AESWrapPad_128 (Cipher)
[2025-02-20T19:03:51.919Z] 655) AES_128/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.919Z] 656) OID.2.16.840.1.101.3.4.1.6 (Cipher)
[2025-02-20T19:03:51.919Z] 657) 2.16.840.1.101.3.4.1.6 (Cipher)
[2025-02-20T19:03:51.919Z] 658) RC2 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 659) DiffieHellman (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 660) OID.1.2.840.113549.1.3.1 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 661) 1.2.840.113549.1.3.1 (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 662) DH (KeyPairGenerator)
[2025-02-20T19:03:51.919Z] 663) PBEWithHmacSHA384AndAES_128 (Cipher)
[2025-02-20T19:03:51.919Z] 664) Blowfish (Cipher)
[2025-02-20T19:03:51.919Z] 665) PBKDF2WithHmacSHA512 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 666) ChaCha20 (KeyGenerator)
[2025-02-20T19:03:51.919Z] 667) PBEWithHmacSHA256AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 668) PBEWithHmacSHA512/256AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.919Z] 669) PBEWithSHA1AndRC4_128 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 670) OID.1.2.840.113549.1.12.1.1 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 671) 1.2.840.113549.1.12.1.1 (SecretKeyFactory)
[2025-02-20T19:03:51.919Z] 672) AES/KW/NoPadding (Cipher)
[2025-02-20T19:03:51.920Z] 673) AESWrap (Cipher)
[2025-02-20T19:03:51.920Z] 674) PBEWithSHA1AndDESede (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 675) OID.1.2.840.113549.1.12.1.3 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 676) 1.2.840.113549.1.12.1.3 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 677) PBEWithMD5AndTripleDES (Cipher)
[2025-02-20T19:03:51.920Z] 678) PBEWithHmacSHA512/256AndAES_256 (Cipher)
[2025-02-20T19:03:51.920Z] 679) AES/GCM/NoPadding (Cipher)
[2025-02-20T19:03:51.920Z] 680) RC2 (AlgorithmParameters)
[2025-02-20T19:03:51.920Z] 681) HKDF-SHA256 (KDF)
[2025-02-20T19:03:51.920Z] 682) DESede (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 683) TripleDES (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 684) HKDF-SHA384 (KDF)
[2025-02-20T19:03:51.920Z] 685) HmacPBESHA512/224 (Mac)
[2025-02-20T19:03:51.920Z] 686) PBEWithMD5AndTripleDES (AlgorithmParameters)
[2025-02-20T19:03:51.920Z] 687) ML-KEM-768 (KEM)
[2025-02-20T19:03:51.920Z] 688) OID.2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T19:03:51.920Z] 689) 2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T19:03:51.920Z] 690) PBEWithHmacSHA512/256AndAES_128 (Cipher)
[2025-02-20T19:03:51.920Z] 691) ML-KEM-512 (KEM)
[2025-02-20T19:03:51.920Z] 692) OID.2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T19:03:51.920Z] 693) 2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T19:03:51.920Z] 694) PBEWithHmacSHA512/224AndAES_256 (AlgorithmParameters)
[2025-02-20T19:03:51.920Z] 695) AES_256/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.920Z] 696) PBEWithHmacSHA224AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 697) AES/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.920Z] 698) PBEWithHmacSHA512/224AndAES_128 (AlgorithmParameters)
[2025-02-20T19:03:51.920Z] 699) HmacPBESHA512/256 (Mac)
[2025-02-20T19:03:51.920Z] 700) SunTls12Prf (KeyGenerator)
[2025-02-20T19:03:51.920Z] 701) Blowfish (KeyGenerator)
[2025-02-20T19:03:51.920Z] 702) PBEWithHmacSHA256 (Mac)
[2025-02-20T19:03:51.920Z] 703) HmacPBESHA384 (Mac)
[2025-02-20T19:03:51.920Z] 704) PBEWithHmacSHA1AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 705) RC2 (Cipher)
[2025-02-20T19:03:51.920Z] 706) HmacPBESHA256 (Mac)
[2025-02-20T19:03:51.920Z] 707) ChaCha20 (Cipher)
[2025-02-20T19:03:51.920Z] 708) ML-KEM (KeyFactory)
[2025-02-20T19:03:51.920Z] 709) DES (AlgorithmParameters)
[2025-02-20T19:03:51.920Z] 710) PBEWithHmacSHA384 (Mac)
[2025-02-20T19:03:51.920Z] 711) DES (Cipher)
[2025-02-20T19:03:51.920Z] 712) ML-KEM (KEM)
[2025-02-20T19:03:51.920Z] 713) HmacPBESHA224 (Mac)
[2025-02-20T19:03:51.920Z] 714) HmacMD5 (Mac)
[2025-02-20T19:03:51.920Z] 715) DESede (KeyGenerator)
[2025-02-20T19:03:51.920Z] 716) TripleDES (KeyGenerator)
[2025-02-20T19:03:51.920Z] 717) AES_192/KW/PKCS5Padding (Cipher)
[2025-02-20T19:03:51.920Z] 718) PBEWithHmacSHA512/224AndAES_128 (Cipher)
[2025-02-20T19:03:51.920Z] 719) HmacPBESHA1 (Mac)
[2025-02-20T19:03:51.920Z] 720) ML-KEM (KeyPairGenerator)
[2025-02-20T19:03:51.920Z] 721) HKDF-SHA512 (KDF)
[2025-02-20T19:03:51.920Z] 722) PBEWithHmacSHA512/224AndAES_256 (Cipher)
[2025-02-20T19:03:51.920Z] 723) DHKEM (KEM)
[2025-02-20T19:03:51.920Z] 724) PBEWithHmacSHA1 (Mac)
[2025-02-20T19:03:51.920Z] 725) PBEWithHmacSHA224AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 726) PBEWithHmacSHA512/224AndAES_128 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 727) PBEWithHmacSHA512/224AndAES_256 (SecretKeyFactory)
[2025-02-20T19:03:51.920Z] 728) JCEKS (KeyStore)
[2025-02-20T19:03:51.920Z] 729) GCM (AlgorithmParameters)
[2025-02-20T19:03:51.920Z] 730) HmacPBESHA512 (Mac)
[2025-02-20T19:03:51.920Z] SunJGSS
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] 731) 1.2.840.113554.1.2.2 (GssApiMechanism)
[2025-02-20T19:03:51.920Z] 732) 1.3.6.1.5.5.2 (GssApiMechanism)
[2025-02-20T19:03:51.920Z] SunSASL
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] 733) DIGEST-MD5 (SaslClientFactory)
[2025-02-20T19:03:51.920Z] 734) DIGEST-MD5 (SaslServerFactory)
[2025-02-20T19:03:51.920Z] 735) EXTERNAL (SaslClientFactory)
[2025-02-20T19:03:51.920Z] 736) CRAM-MD5 (SaslClientFactory)
[2025-02-20T19:03:51.920Z] 737) CRAM-MD5 (SaslServerFactory)
[2025-02-20T19:03:51.920Z] 738) PLAIN (SaslClientFactory)
[2025-02-20T19:03:51.920Z] 739) NTLM (SaslServerFactory)
[2025-02-20T19:03:51.920Z] 740) NTLM (SaslClientFactory)
[2025-02-20T19:03:51.920Z] XMLDSig
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] 741) http://www.w3.org/2001/10/xml-exc-c14n# (TransformService)
[2025-02-20T19:03:51.920Z] 742) EXCLUSIVE (TransformService)
[2025-02-20T19:03:51.920Z] 743) http://www.w3.org/2000/09/xmldsig#enveloped-signature (TransformService)
[2025-02-20T19:03:51.920Z] 744) ENVELOPED (TransformService)
[2025-02-20T19:03:51.920Z] 745) http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments (TransformService)
[2025-02-20T19:03:51.920Z] 746) INCLUSIVE_WITH_COMMENTS (TransformService)
[2025-02-20T19:03:51.920Z] 747) http://www.w3.org/2002/06/xmldsig-filter2 (TransformService)
[2025-02-20T19:03:51.920Z] 748) XPATH2 (TransformService)
[2025-02-20T19:03:51.920Z] 749) http://www.w3.org/2006/12/xml-c14n11 (TransformService)
[2025-02-20T19:03:51.920Z] 750) http://www.w3.org/2001/10/xml-exc-c14n#WithComments (TransformService)
[2025-02-20T19:03:51.920Z] 751) EXCLUSIVE_WITH_COMMENTS (TransformService)
[2025-02-20T19:03:51.920Z] 752) http://www.w3.org/TR/1999/REC-xslt-19991116 (TransformService)
[2025-02-20T19:03:51.920Z] 753) XSLT (TransformService)
[2025-02-20T19:03:51.920Z] 754) http://www.w3.org/2006/12/xml-c14n11#WithComments (TransformService)
[2025-02-20T19:03:51.920Z] 755) http://www.w3.org/TR/1999/REC-xpath-19991116 (TransformService)
[2025-02-20T19:03:51.920Z] 756) XPATH (TransformService)
[2025-02-20T19:03:51.920Z] 757) DOM (KeyInfoFactory)
[2025-02-20T19:03:51.920Z] 758) http://www.w3.org/2000/09/xmldsig#base64 (TransformService)
[2025-02-20T19:03:51.920Z] 759) BASE64 (TransformService)
[2025-02-20T19:03:51.920Z] 760) http://www.w3.org/TR/2001/REC-xml-c14n-20010315 (TransformService)
[2025-02-20T19:03:51.920Z] 761) INCLUSIVE (TransformService)
[2025-02-20T19:03:51.920Z] 762) DOM (XMLSignatureFactory)
[2025-02-20T19:03:51.920Z] SunPCSC
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] 763) PC/SC (TerminalFactory)
[2025-02-20T19:03:51.920Z] JdkLDAP
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] 764) LDAP (CertStore)
[2025-02-20T19:03:51.920Z] JdkSASL
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] 765) GSSAPI (SaslClientFactory)
[2025-02-20T19:03:51.920Z] 766) GSSAPI (SaslServerFactory)
[2025-02-20T19:03:51.920Z] SunPKCS11
[2025-02-20T19:03:51.920Z] **************curves**************
[2025-02-20T19:03:51.920Z] Known types size: 30
[2025-02-20T19:03:51.920Z] Missing to test types: [KDF]
[2025-02-20T19:03:51.920Z] Missing to test types: 1; see list above
[2025-02-20T19:03:51.920Z] ----------------------------------
[2025-02-20T19:03:51.920Z] Total checks: 3, failed: 0
[2025-02-20T19:03:51.920Z] All CertStore passed
[2025-02-20T19:03:51.920Z] PASSED: cryptotest.tests.CertStoreTests
[2025-02-20T19:03:51.920Z] Total checks: 1, failed: 0
[2025-02-20T19:03:51.920Z] All CertPathValidator passed
[2025-02-20T19:03:51.920Z] PASSED: cryptotest.tests.CertPathValidatorTests
[2025-02-20T19:03:51.920Z] Total checks: 130, failed: 0
[2025-02-20T19:03:51.920Z] All Cipher passed
[2025-02-20T19:03:51.920Z] PASSED: cryptotest.tests.CipherTests
[2025-02-20T19:03:51.920Z] Total checks: 1, failed: 0
[2025-02-20T19:03:51.920Z] All TerminalFactory passed
[2025-02-20T19:03:51.920Z] PASSED: cryptotest.tests.TerminalFactoryTests
[2025-02-20T19:03:51.920Z] Total checks: 3, failed: 0
[2025-02-20T19:03:51.920Z] All KeyManagerFactory passed
[2025-02-20T19:03:51.920Z] PASSED: cryptotest.tests.KeyManagerFactoryTests
[2025-02-20T19:03:51.920Z] Total checks: 151, failed: 10
[2025-02-20T19:03:51.920Z] 10 Signature failed
[2025-02-20T19:03:51.920Z] ** failed runs: 10 **
[2025-02-20T19:03:51.920Z] java.lang.Exception: 0) SUN: ML-DSA-65~ML-DSA-65 (Signature)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.920Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.920Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.920Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.920Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.920Z] ... 6 more
[2025-02-20T19:03:51.920Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.920Z] ... 7 more
[2025-02-20T19:03:51.920Z] java.lang.Exception: 1) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.920Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.920Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.920Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.920Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.920Z] ... 6 more
[2025-02-20T19:03:51.920Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.920Z] ... 7 more
[2025-02-20T19:03:51.920Z] java.lang.Exception: 2) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (Signature)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.920Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.920Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.920Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.920Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.920Z] ... 6 more
[2025-02-20T19:03:51.920Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.920Z] ... 7 more
[2025-02-20T19:03:51.920Z] java.lang.Exception: 30) SUN: ML-DSA-87~ML-DSA-87 (Signature)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.920Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.920Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.920Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.920Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.920Z] ... 6 more
[2025-02-20T19:03:51.920Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.920Z] ... 7 more
[2025-02-20T19:03:51.920Z] java.lang.Exception: 31) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.920Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.920Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.920Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.920Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.920Z] ... 6 more
[2025-02-20T19:03:51.920Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.920Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.920Z] ... 7 more
[2025-02-20T19:03:51.920Z] java.lang.Exception: 32) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (Signature)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.920Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.920Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.920Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.920Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.920Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.920Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.920Z] ... 6 more
[2025-02-20T19:03:51.920Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.920Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.920Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.921Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.921Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.921Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.921Z] ... 7 more
[2025-02-20T19:03:51.921Z] java.lang.Exception: 51) SUN: ML-DSA-44~ML-DSA-44 (Signature)
[2025-02-20T19:03:51.921Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.921Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.921Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.921Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:51.921Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:51.921Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:51.921Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:51.921Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.921Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:51.921Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:51.921Z] ... 6 more
[2025-02-20T19:03:51.921Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:51.921Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:51.921Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:51.921Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:51.921Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:51.921Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:51.921Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:51.921Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:51.921Z] ... 7 more
[2025-02-20T19:03:51.921Z] java.lang.Exception: 52) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T19:03:51.921Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:51.921Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:51.921Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:51.921Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.033Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.033Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.033Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.033Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.033Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:52.033Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.033Z] ... 6 more
[2025-02-20T19:03:52.033Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.033Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:52.033Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:52.033Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:52.033Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:52.033Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:52.034Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 53) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (Signature)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:52.034Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:52.034Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 60) SUN: ML-DSA~ML-DSA (Signature)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:168)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.pkcs.NamedPKCS8Key.<init>(NamedPKCS8Key.java:91)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromPKCS8(NamedKeyFactory.java:160)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:272)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedSignature.engineInitSign(NamedSignature.java:96)
[2025-02-20T19:03:52.034Z] at java.base/java.security.Signature$Delegate.engineInitSign(Signature.java:1369)
[2025-02-20T19:03:52.034Z] at java.base/java.security.Signature.initSign(Signature.java:648)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.SignatureTests.checkAlgorithm(SignatureTests.java:146)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] ** failed inits: 0 **
[2025-02-20T19:03:52.034Z] ** error runs: 0 **
[2025-02-20T19:03:52.034Z]
[2025-02-20T19:03:52.034Z] FAILED: cryptotest.tests.SignatureTests
[2025-02-20T19:03:52.034Z] Total checks: 20, failed: 0
[2025-02-20T19:03:52.034Z] All TransformService passed
[2025-02-20T19:03:52.034Z] PASSED: cryptotest.tests.TransformServiceTests
[2025-02-20T19:03:52.034Z] Total checks: 1, failed: 0
[2025-02-20T19:03:52.034Z] All CertPathBuilder passed
[2025-02-20T19:03:52.034Z] PASSED: cryptotest.tests.CertPathBuilderTests
[2025-02-20T19:03:52.034Z] Total checks: 8, failed: 0
[2025-02-20T19:03:52.034Z] All AlgorithmParameterGenerator passed
[2025-02-20T19:03:52.034Z] PASSED: cryptotest.tests.AlgorithmParameterGeneratorTests
[2025-02-20T19:03:52.034Z] Total checks: 12, failed: 0
[2025-02-20T19:03:52.034Z] All KeyAgreement passed
[2025-02-20T19:03:52.034Z] PASSED: cryptotest.tests.KeyAgreementTests
[2025-02-20T19:03:52.034Z] Total checks: 68, failed: 0
[2025-02-20T19:03:52.034Z] All AlgorithmParameters passed
[2025-02-20T19:03:52.034Z] PASSED: cryptotest.tests.AlgorithmParametersTests
[2025-02-20T19:03:52.034Z] Total checks: 0, failed: 0
[2025-02-20T19:03:52.034Z] All Policy passed
[2025-02-20T19:03:52.034Z] PASSED: cryptotest.tests.PolicyTests
[2025-02-20T19:03:52.034Z] Total checks: 57, failed: 20
[2025-02-20T19:03:52.034Z] 20 KeyFactory failed
[2025-02-20T19:03:52.034Z] ** failed runs: 20 **
[2025-02-20T19:03:52.034Z] java.lang.Exception: 3) SUN: ML-DSA-65~ML-DSA-65 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 4) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 5) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 6) SUN: ML-DSA-44~ML-DSA-44 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 7) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 8) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 9) SUN: ML-DSA-87~ML-DSA-87 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 10) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 11) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 16) SUN: ML-DSA~ML-DSA (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.security.InvalidKeyException: algorithm identifier has params
[2025-02-20T19:03:52.034Z] at java.base/sun.security.x509.NamedX509Key.<init>(NamedX509Key.java:80)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.fromX509(NamedKeyFactory.java:167)
[2025-02-20T19:03:52.034Z] at java.base/sun.security.provider.NamedKeyFactory.engineTranslateKey(NamedKeyFactory.java:280)
[2025-02-20T19:03:52.034Z] at java.base/java.security.KeyFactory.translateKey(KeyFactory.java:475)
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:111)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.034Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.034Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.034Z] ... 6 more
[2025-02-20T19:03:52.034Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-512 inSunJCE
[2025-02-20T19:03:52.034Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.034Z] ... 7 more
[2025-02-20T19:03:52.034Z] java.lang.Exception: 46) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyFactory)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.034Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.034Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.034Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.034Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 47) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 48) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyFactory)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-1024 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 49) SunJCE: ML-KEM-768~ML-KEM-768 (KeyFactory)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 50) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 51) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyFactory)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM-768 inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 56) SunJCE: ML-KEM~ML-KEM (KeyFactory)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:200)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] Caused by: java.lang.UnsupportedOperationException: Tranlated key is null for ML-KEM inSunJCE
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyFactoryTests.checkAlgorithm(KeyFactoryTests.java:186)
[2025-02-20T19:03:52.035Z] ... 7 more
[2025-02-20T19:03:52.035Z] ** failed inits: 0 **
[2025-02-20T19:03:52.035Z] ** error runs: 0 **
[2025-02-20T19:03:52.035Z]
[2025-02-20T19:03:52.035Z] FAILED: cryptotest.tests.KeyFactoryTests
[2025-02-20T19:03:52.035Z] Total checks: 1, failed: 0
[2025-02-20T19:03:52.035Z] All SaslServerFactory passed
[2025-02-20T19:03:52.035Z] PASSED: cryptotest.tests.SaslServerFactoryGssapiTest
[2025-02-20T19:03:52.035Z] Total checks: 5, failed: 0
[2025-02-20T19:03:52.035Z] All TrustManagerFactory passed
[2025-02-20T19:03:52.035Z] PASSED: cryptotest.tests.TrustManagerFactoryTests
[2025-02-20T19:03:52.035Z] Total checks: 5, failed: 0
[2025-02-20T19:03:52.035Z] All SecureRandom passed
[2025-02-20T19:03:52.035Z] PASSED: cryptotest.tests.SecureRandomTests
[2025-02-20T19:03:52.035Z] Total checks: 2, failed: 0
[2025-02-20T19:03:52.035Z] All CertificateFactory passed
[2025-02-20T19:03:52.035Z] PASSED: cryptotest.tests.CertificateFactoryTests
[2025-02-20T19:03:52.035Z] Total checks: 1, failed: 0
[2025-02-20T19:03:52.035Z] All KeyInfoFactory passed
[2025-02-20T19:03:52.035Z] PASSED: cryptotest.tests.KeyInfoFactoryTests
[2025-02-20T19:03:52.035Z] Total checks: 6, failed: 0
[2025-02-20T19:03:52.035Z] All SaslClientFactory passed
[2025-02-20T19:03:52.035Z] PASSED: cryptotest.tests.SaslClientFactoryTests
[2025-02-20T19:03:52.035Z] Total checks: 54, failed: 20
[2025-02-20T19:03:52.035Z] 20 KeyPairGenerator failed
[2025-02-20T19:03:52.035Z] ** failed runs: 0 **
[2025-02-20T19:03:52.035Z] ** failed inits: 0 **
[2025-02-20T19:03:52.035Z] ** error runs: 20 **
[2025-02-20T19:03:52.035Z] java.lang.Exception: 4) SUN: ML-DSA-87~ML-DSA-87 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 5) SUN: ML-DSA-87~OID.2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 6) SUN: ML-DSA-87~2.16.840.1.101.3.4.3.19 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 7) SUN: ML-DSA-65~ML-DSA-65 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 8) SUN: ML-DSA-65~OID.2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 9) SUN: ML-DSA-65~2.16.840.1.101.3.4.3.18 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 10) SUN: ML-DSA-44~ML-DSA-44 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 11) SUN: ML-DSA-44~OID.2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 12) SUN: ML-DSA-44~2.16.840.1.101.3.4.3.17 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 13) SUN: ML-DSA~ML-DSA (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.035Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.035Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.035Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.035Z] ... 6 more
[2025-02-20T19:03:52.035Z] java.lang.Exception: 40) SunJCE: ML-KEM-1024~ML-KEM-1024 (KeyPairGenerator)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.035Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.035Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.035Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.035Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.035Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.035Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 41) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 42) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 43) SunJCE: ML-KEM-512~ML-KEM-512 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 44) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 45) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 46) SunJCE: ML-KEM-768~ML-KEM-768 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 47) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 48) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 53) SunJCE: ML-KEM~ML-KEM (KeyPairGenerator)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:120)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: java.security.InvalidParameterException: keysize not supported
[2025-02-20T19:03:52.036Z] at java.base/sun.security.provider.NamedKeyPairGenerator.initialize(NamedKeyPairGenerator.java:157)
[2025-02-20T19:03:52.036Z] at java.base/java.security.KeyPairGenerator$Delegate.initialize(KeyPairGenerator.java:666)
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KeyPairGeneratorTests.checkAlgorithm(KeyPairGeneratorTests.java:84)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z]
[2025-02-20T19:03:52.036Z] FAILED: cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T19:03:52.036Z] Total checks: 1, failed: 0
[2025-02-20T19:03:52.036Z] All XMLSignatureFactory passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.XMLSignatureFactoryTests
[2025-02-20T19:03:52.036Z] Total checks: 56, failed: 0
[2025-02-20T19:03:52.036Z] All KeyGenerator passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.KeyGeneratorTests
[2025-02-20T19:03:52.036Z] Total checks: 47, failed: 0
[2025-02-20T19:03:52.036Z] All MessageDigest passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.MessageDigestTests
[2025-02-20T19:03:52.036Z] Total checks: 6, failed: 0
[2025-02-20T19:03:52.036Z] All KeyStore passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.KeyStoreTests
[2025-02-20T19:03:52.036Z] Total checks: 50, failed: 0
[2025-02-20T19:03:52.036Z] All Mac passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.MacTests
[2025-02-20T19:03:52.036Z] Total checks: 3, failed: 0
[2025-02-20T19:03:52.036Z] All SaslServerFactory passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.SaslServerFactoryTests
[2025-02-20T19:03:52.036Z] Total checks: 2, failed: 0
[2025-02-20T19:03:52.036Z] All GssApiMechanism passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.GssApiMechanismTests
[2025-02-20T19:03:52.036Z] Total checks: 11, failed: 0
[2025-02-20T19:03:52.036Z] All SSLContext passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.SSLContextTests
[2025-02-20T19:03:52.036Z] Total checks: 1, failed: 0
[2025-02-20T19:03:52.036Z] All Configuration passed
[2025-02-20T19:03:52.036Z] PASSED: cryptotest.tests.ConfigurationTests
[2025-02-20T19:03:52.036Z] Total checks: 11, failed: 10
[2025-02-20T19:03:52.036Z] 10 KEM failed
[2025-02-20T19:03:52.036Z] ** failed runs: 10 **
[2025-02-20T19:03:52.036Z] java.lang.Exception: 0) SunJCE: ML-KEM-1024~ML-KEM-1024 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.036Z] ... 7 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 1) SunJCE: ML-KEM-1024~OID.2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.036Z] ... 7 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 2) SunJCE: ML-KEM-1024~2.16.840.1.101.3.4.4.3 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-1024
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.036Z] ... 7 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 3) SunJCE: ML-KEM-768~ML-KEM-768 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.036Z] ... 7 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 4) SunJCE: ML-KEM-768~OID.2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.036Z] ... 7 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 5) SunJCE: ML-KEM-768~2.16.840.1.101.3.4.4.2 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.036Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-768
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.036Z] ... 7 more
[2025-02-20T19:03:52.036Z] java.lang.Exception: 6) SunJCE: ML-KEM-512~ML-KEM-512 (KEM)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.036Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.036Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.036Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.036Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.036Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:52.036Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.036Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.036Z] ... 6 more
[2025-02-20T19:03:52.037Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.037Z] ... 7 more
[2025-02-20T19:03:52.037Z] java.lang.Exception: 7) SunJCE: ML-KEM-512~OID.2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.037Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.037Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.037Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.037Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.037Z] ... 6 more
[2025-02-20T19:03:52.037Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.037Z] ... 7 more
[2025-02-20T19:03:52.037Z] java.lang.Exception: 8) SunJCE: ML-KEM-512~2.16.840.1.101.3.4.4.1 (KEM)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.037Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.037Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.037Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.037Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.037Z] ... 6 more
[2025-02-20T19:03:52.037Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM-512
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.037Z] ... 7 more
[2025-02-20T19:03:52.037Z] java.lang.Exception: 9) SunJCE: ML-KEM~ML-KEM (KEM)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:102)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.doTest(AlgorithmTest.java:65)
[2025-02-20T19:03:52.037Z] at cryptotest.CryptoTest.main(CryptoTest.java:130)
[2025-02-20T19:03:52.037Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.037Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.037Z] Caused by: cryptotest.utils.AlgorithmRunException: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:137)
[2025-02-20T19:03:52.037Z] at cryptotest.utils.AlgorithmTest.mainLoop(AlgorithmTest.java:96)
[2025-02-20T19:03:52.037Z] ... 6 more
[2025-02-20T19:03:52.037Z] Caused by: java.lang.RuntimeException: Unsupported KEM algorithm: ML-KEM
[2025-02-20T19:03:52.037Z] at cryptotest.tests.KEMTests.checkAlgorithm(KEMTests.java:118)
[2025-02-20T19:03:52.037Z] ... 7 more
[2025-02-20T19:03:52.037Z] ** failed inits: 0 **
[2025-02-20T19:03:52.037Z] ** error runs: 0 **
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.tests.KEMTests
[2025-02-20T19:03:52.037Z] Total checks: 46, failed: 0
[2025-02-20T19:03:52.037Z] All SecretKeyFactory passed
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SecretKeyFactoryTests
[2025-02-20T19:03:52.037Z] Total checks: 12, failed: 0
[2025-02-20T19:03:52.037Z] Checked 12 providers
[2025-02-20T19:03:52.037Z] no bad provider appeared (from total of 1: [SunPKCS11-NSS])
[2025-02-20T19:03:52.037Z] all expected providers appeared (from total of 0: [])]nfailed: 0 providers
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TestProviders
[2025-02-20T19:03:52.037Z] Total checks: 766, failed: 0
[2025-02-20T19:03:52.037Z] Checked 766 services
[2025-02-20T19:03:52.037Z] no bad curve appeared (from total of 2: [NIST P-192, 1.2.840.10045.3.1.1])
[2025-02-20T19:03:52.037Z] all expected curves appeared (from total of 0: [])
[2025-02-20T19:03:52.037Z] failed: 0 services
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TestServices
[2025-02-20T19:03:52.037Z] Total checks: 1, failed: 0
[2025-02-20T19:03:52.037Z] Number of checked services changed during test run 766
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.CryptoTest$ConstantServices
[2025-02-20T19:03:52.037Z] Total checks: 1, failed: 1
[2025-02-20T19:03:52.037Z] Some algorithms missed! Checked 763 from 766
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.CryptoTest$NoAlgorithmMissed
[2025-02-20T19:03:52.037Z] ----------------------------------
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.CertStoreTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.CertPathValidatorTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.CipherTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TerminalFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.KeyManagerFactoryTests
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.tests.SignatureTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TransformServiceTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.CertPathBuilderTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.AlgorithmParameterGeneratorTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.KeyAgreementTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.AlgorithmParametersTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.PolicyTests
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.tests.KeyFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SaslServerFactoryGssapiTest
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TrustManagerFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SecureRandomTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.CertificateFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.KeyInfoFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SaslClientFactoryTests
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.tests.KeyPairGeneratorTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.XMLSignatureFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.KeyGeneratorTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.MessageDigestTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.KeyStoreTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.MacTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SaslServerFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.GssApiMechanismTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SSLContextTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.ConfigurationTests
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.tests.KEMTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.SecretKeyFactoryTests
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TestProviders
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.tests.TestServices
[2025-02-20T19:03:52.037Z] PASSED: cryptotest.CryptoTest$ConstantServices
[2025-02-20T19:03:52.037Z] FAILED: cryptotest.CryptoTest$NoAlgorithmMissed
[2025-02-20T19:03:52.037Z] Test runs: 35; failed: 5
[2025-02-20T19:03:52.037Z] STDERR:
[2025-02-20T19:03:52.037Z] java.lang.RuntimeException: Some tests failed: 5
[2025-02-20T19:03:52.037Z] at cryptotest.CryptoTest.main(CryptoTest.java:172)
[2025-02-20T19:03:52.037Z] at java.base/jdk.internal.reflect.DirectMethodHandleAccessor.invoke(DirectMethodHandleAccessor.java:104)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.reflect.Method.invoke(Method.java:565)
[2025-02-20T19:03:52.037Z] at com.sun.javatest.regtest.agent.MainWrapper$MainTask.run(MainWrapper.java:138)
[2025-02-20T19:03:52.037Z] at java.base/java.lang.Thread.run(Thread.java:1447)
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] JavaTest Message: Test threw exception: java.lang.RuntimeException: Some tests failed: 5
[2025-02-20T19:03:52.037Z] JavaTest Message: shutting down test
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] STATUS:Failed.`main' threw exception: java.lang.RuntimeException: Some tests failed: 5
[2025-02-20T19:03:52.037Z] rerun:
[2025-02-20T19:03:52.037Z] cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/scratch && \
[2025-02-20T19:03:52.037Z] DISPLAY=:0 \
[2025-02-20T19:03:52.037Z] HOME=/home/jenkins \
[2025-02-20T19:03:52.037Z] PATH=/bin:/usr/bin:/usr/sbin \
[2025-02-20T19:03:52.037Z] CLASSPATH=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/javatest.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jvmtest/functional/security/Crypto/jtreg/lib/jtreg.jar \
[2025-02-20T19:03:52.037Z] /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java \
[2025-02-20T19:03:52.037Z] -Dtest.vm.opts=-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:52.037Z] -Dtest.tool.vm.opts=-J-Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:52.037Z] -Dtest.compiler.opts= \
[2025-02-20T19:03:52.037Z] -Dtest.java.opts= \
[2025-02-20T19:03:52.037Z] -Dtest.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T19:03:52.037Z] -Dcompile.jdk=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image \
[2025-02-20T19:03:52.037Z] -Dtest.timeout.factor=2.0 \
[2025-02-20T19:03:52.037Z] -Dtest.root=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T19:03:52.037Z] -Dtest.name=cryptotest/CryptoTest.java \
[2025-02-20T19:03:52.037Z] -Dtest.file=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest/CryptoTest.java \
[2025-02-20T19:03:52.037Z] -Dtest.src=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest \
[2025-02-20T19:03:52.037Z] -Dtest.src.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto/CryptoTest \
[2025-02-20T19:03:52.037Z] -Dtest.classes=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest \
[2025-02-20T19:03:52.037Z] -Dtest.class.path=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes/cryptotest:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/classes \
[2025-02-20T19:03:52.037Z] -Dtest.modules='java.base/java.security:open java.base/com.sun.crypto.provider java.base/sun.security.internal.spec java.base/sun.security.ssl java.base/sun.security.x509 java.security.jgss/sun.security.jgss java.security.jgss/sun.security.jgss.krb5 java.security.jgss/sun.security.krb5 java.smartcardio/javax.smartcardio java.xml.crypto/org.jcp.xml.dsig.internal.dom' \
[2025-02-20T19:03:52.037Z] --add-modules java.base,java.security.jgss,java.smartcardio,java.xml.crypto \
[2025-02-20T19:03:52.037Z] --add-opens java.base/java.security=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.base/com.sun.crypto.provider=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.base/sun.security.internal.spec=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.base/sun.security.ssl=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.base/sun.security.x509=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.security.jgss/sun.security.jgss=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.security.jgss/sun.security.jgss.krb5=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.security.jgss/sun.security.krb5=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.smartcardio/javax.smartcardio=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] --add-exports java.xml.crypto/org.jcp.xml.dsig.internal.dom=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] -Dcryptotests.skipAgentTests=1 \
[2025-02-20T19:03:52.037Z] com.sun.javatest.regtest.agent.MainWrapper /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work/cryptotest/CryptoTest.d/main.2.jta
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] TEST RESULT: Failed. Execution failed: `main' threw exception: java.lang.RuntimeException: Some tests failed: 5
[2025-02-20T19:03:52.037Z] --------------------------------------------------
[2025-02-20T19:03:52.037Z] Test results: passed: 27; failed: 5
[2025-02-20T19:03:52.037Z] Report written to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/report/html/report.html
[2025-02-20T19:03:52.037Z] Results written to /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/output_17400769102018/CryptoTests_jtreg_0/work
[2025-02-20T19:03:52.037Z] Error: Some tests failed or other problems occurred.
[2025-02-20T19:03:52.037Z] -----------------------------------
[2025-02-20T19:03:52.037Z] CryptoTests_jtreg_0_FAILED
[2025-02-20T19:03:52.037Z] -----------------------------------
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] TEST TEARDOWN:
[2025-02-20T19:03:52.037Z] Nothing to be done for teardown.
[2025-02-20T19:03:52.037Z] CryptoTests_jtreg_0 Finish Time: Thu Feb 20 19:03:38 2025 Epoch Time (ms): 1740078218569
[2025-02-20T19:03:52.037Z] make[5]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security/Crypto'
[2025-02-20T19:03:52.037Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/security'
[2025-02-20T19:03:52.037Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/IllegalAccessError_for_protected_method'
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z] Running test IllegalAccessProtectedMethodTest_hs_0 ...
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z] IllegalAccessProtectedMethodTest_hs_0 Start Time: Thu Feb 20 19:03:38 2025 Epoch Time (ms): 1740078218615
[2025-02-20T19:03:52.037Z] variation: NoOptions
[2025-02-20T19:03:52.037Z] JVM_OPTIONS:
[2025-02-20T19:03:52.037Z] { \
[2025-02-20T19:03:52.037Z] echo ""; echo "TEST SETUP:"; \
[2025-02-20T19:03:52.037Z] echo "Nothing to be done for setup."; \
[2025-02-20T19:03:52.037Z] mkdir -p "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/IllegalAccessProtectedMethodTest_hs_0"; \
[2025-02-20T19:03:52.037Z] cd "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/IllegalAccessProtectedMethodTest_hs_0"; \
[2025-02-20T19:03:52.037Z] echo ""; echo "TESTING:"; \
[2025-02-20T19:03:52.037Z] "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java" \
[2025-02-20T19:03:52.037Z] -javaagent:"/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/IllegalAccessError_for_protected_method/IllegalAccessProtectedMethod.jar" \
[2025-02-20T19:03:52.037Z] -cp "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/TestConfig/resources:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/testng.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcommander.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/asm-all.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/IllegalAccessError_for_protected_method/IllegalAccessProtectedMethod.jar" \
[2025-02-20T19:03:52.037Z] org.testng.TestNG -d "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/IllegalAccessProtectedMethodTest_hs_0" "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/IllegalAccessError_for_protected_method/testng.xml" \
[2025-02-20T19:03:52.037Z] -testnames IllegalAccessProtectedMethodTest \
[2025-02-20T19:03:52.037Z] -groups level.extended \
[2025-02-20T19:03:52.037Z] -excludegroups d.*.alpine-linux_aarch64,d.*.arch.aarch,d.*.os.alpine-linux,d.*.bits.64,d.*.generic-all; \
[2025-02-20T19:03:52.037Z] if [ $? -eq 0 ]; then echo "-----------------------------------"; echo "IllegalAccessProtectedMethodTest_hs_0""_PASSED"; echo "-----------------------------------"; cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/..; rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/IllegalAccessProtectedMethodTest_hs_0"; else echo "-----------------------------------"; echo "IllegalAccessProtectedMethodTest_hs_0""_FAILED"; echo "-----------------------------------"; fi; \
[2025-02-20T19:03:52.037Z] echo ""; echo "TEST TEARDOWN:"; \
[2025-02-20T19:03:52.037Z] echo "Nothing to be done for teardown."; \
[2025-02-20T19:03:52.037Z] } 2>&1 | tee -a "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/TestTargetResult";
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] TEST SETUP:
[2025-02-20T19:03:52.037Z] Nothing to be done for setup.
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] TESTING:
[2025-02-20T19:03:52.037Z] ...
[2025-02-20T19:03:52.037Z] ... TestNG 6.14.2 by Cédric Beust (cedric@beust.com)
[2025-02-20T19:03:52.037Z] ...
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] PASSED: runTest
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z] IllegalAccessProtectedMethodTest
[2025-02-20T19:03:52.037Z] Tests run: 1, Failures: 0, Skips: 0
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z] IllegalAccessError for protected method test
[2025-02-20T19:03:52.037Z] Total tests run: 1, Failures: 0, Skips: 0
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] -----------------------------------
[2025-02-20T19:03:52.037Z] IllegalAccessProtectedMethodTest_hs_0_PASSED
[2025-02-20T19:03:52.037Z] -----------------------------------
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] TEST TEARDOWN:
[2025-02-20T19:03:52.037Z] Nothing to be done for teardown.
[2025-02-20T19:03:52.037Z] IllegalAccessProtectedMethodTest_hs_0 Finish Time: Thu Feb 20 19:03:40 2025 Epoch Time (ms): 1740078220067
[2025-02-20T19:03:52.037Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/IllegalAccessError_for_protected_method'
[2025-02-20T19:03:52.037Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292'
[2025-02-20T19:03:52.037Z]
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z] Running test jsr292BootstrapTest_0 ...
[2025-02-20T19:03:52.037Z] ===============================================
[2025-02-20T19:03:52.037Z] jsr292BootstrapTest_0 Start Time: Thu Feb 20 19:03:40 2025 Epoch Time (ms): 1740078220112
[2025-02-20T19:03:52.037Z] variation: NoOptions
[2025-02-20T19:03:52.037Z] JVM_OPTIONS:
[2025-02-20T19:03:52.037Z] { \
[2025-02-20T19:03:52.037Z] echo ""; echo "TEST SETUP:"; \
[2025-02-20T19:03:52.037Z] echo "Nothing to be done for setup."; \
[2025-02-20T19:03:52.037Z] mkdir -p "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/jsr292BootstrapTest_0"; \
[2025-02-20T19:03:52.037Z] cd "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/jsr292BootstrapTest_0"; \
[2025-02-20T19:03:52.037Z] echo ""; echo "TESTING:"; \
[2025-02-20T19:03:52.037Z] "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/jdkbinary/j2sdk-image/bin/java" \
[2025-02-20T19:03:52.037Z] --add-opens=java.base/java.lang=ALL-UNNAMED --add-exports java.base/jdk.internal.reflect=ALL-UNNAMED \
[2025-02-20T19:03:52.037Z] -Xbootclasspath/a:"/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/Jsr292/jsr292bootstrap.jar" \
[2025-02-20T19:03:52.037Z] -cp "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/Jsr292/jsr292test.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/TestConfig/resources:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/testng.jar:/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/../../testDependency/lib/jcommander.jar" \
[2025-02-20T19:03:52.038Z] org.testng.TestNG -d "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/jsr292BootstrapTest_0" "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../../jvmtest/functional/Jsr292/testng.xml" \
[2025-02-20T19:03:52.038Z] -testnames jsr292BootstrapTest \
[2025-02-20T19:03:52.038Z] -groups level.extended \
[2025-02-20T19:03:52.038Z] -excludegroups d.*.alpine-linux_aarch64,d.*.arch.aarch,d.*.os.alpine-linux,d.*.bits.64,d.*.generic-all; \
[2025-02-20T19:03:52.038Z] if [ $? -eq 0 ]; then echo "-----------------------------------"; echo "jsr292BootstrapTest_0""_PASSED"; echo "-----------------------------------"; cd /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/..; rm -f -r "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/jsr292BootstrapTest_0"; else echo "-----------------------------------"; echo "jsr292BootstrapTest_0""_FAILED"; echo "-----------------------------------"; fi; \
[2025-02-20T19:03:52.038Z] echo ""; echo "TEST TEARDOWN:"; \
[2025-02-20T19:03:52.038Z] echo "Nothing to be done for teardown."; \
[2025-02-20T19:03:52.038Z] } 2>&1 | tee -a "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/TestTargetResult";
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] TEST SETUP:
[2025-02-20T19:03:52.038Z] Nothing to be done for setup.
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] TESTING:
[2025-02-20T19:03:52.038Z] [IncludeExcludeTestAnnotationTransformer] [INFO] EXCLUDE_FILE environment variable: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TestConfig/resources/excludes/latest_exclude_25.txt
[2025-02-20T19:03:52.038Z] [IncludeExcludeTestAnnotationTransformer] [INFO] Processing exclude file: /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TestConfig/resources/excludes/latest_exclude_25.txt
[2025-02-20T19:03:52.038Z] ...
[2025-02-20T19:03:52.038Z] ... TestNG 6.14.2 by Cédric Beust (cedric@beust.com)
[2025-02-20T19:03:52.038Z] ...
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] PASSED: test_BootstrapLookup_NonBootstrapInvoke
[2025-02-20T19:03:52.038Z] PASSED: test_NonBootstrapLookup_BootstrapInvoke
[2025-02-20T19:03:52.038Z] PASSED: test_NonBootstrapLookup_NonBootstrapInvoke
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] jsr292BootstrapTest
[2025-02-20T19:03:52.038Z] Tests run: 3, Failures: 0, Skips: 0
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] jsr292_Suite_SE90
[2025-02-20T19:03:52.038Z] Total tests run: 3, Failures: 0, Skips: 0
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] -----------------------------------
[2025-02-20T19:03:52.038Z] jsr292BootstrapTest_0_PASSED
[2025-02-20T19:03:52.038Z] -----------------------------------
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] TEST TEARDOWN:
[2025-02-20T19:03:52.038Z] Nothing to be done for teardown.
[2025-02-20T19:03:52.038Z] jsr292BootstrapTest_0 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221251
[2025-02-20T19:03:52.038Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/Jsr292'
[2025-02-20T19:03:52.038Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/NativeTest'
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test vmLifecyleTests_0 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] vmLifecyleTests_0 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221302
[2025-02-20T19:03:52.038Z] vmLifecyleTests_0_DISABLED
[2025-02-20T19:03:52.038Z] Disabled Reason:
[2025-02-20T19:03:52.038Z] https://github.com/eclipse-openj9/openj9/issues/3561
[2025-02-20T19:03:52.038Z] vmLifecyleTests_0 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221334
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test vmLifecyleTests_1 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] vmLifecyleTests_1 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221367
[2025-02-20T19:03:52.038Z] vmLifecyleTests_1_DISABLED
[2025-02-20T19:03:52.038Z] Disabled Reason:
[2025-02-20T19:03:52.038Z] https://github.com/eclipse-openj9/openj9/issues/3561
[2025-02-20T19:03:52.038Z] vmLifecyleTests_1 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221401
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test vmLifecyleTests_2 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] vmLifecyleTests_2 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221427
[2025-02-20T19:03:52.038Z] vmLifecyleTests_2_DISABLED
[2025-02-20T19:03:52.038Z] Disabled Reason:
[2025-02-20T19:03:52.038Z] https://github.com/eclipse-openj9/openj9/issues/3561
[2025-02-20T19:03:52.038Z] vmLifecyleTests_2 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221453
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test vmLifecyleTests_3 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] vmLifecyleTests_3 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221501
[2025-02-20T19:03:52.038Z] vmLifecyleTests_3_DISABLED
[2025-02-20T19:03:52.038Z] Disabled Reason:
[2025-02-20T19:03:52.038Z] https://github.com/eclipse-openj9/openj9/issues/3561
[2025-02-20T19:03:52.038Z] vmLifecyleTests_3 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221528
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test vmLifecyleTests_4 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] vmLifecyleTests_4 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221549
[2025-02-20T19:03:52.038Z] vmLifecyleTests_4_DISABLED
[2025-02-20T19:03:52.038Z] Disabled Reason:
[2025-02-20T19:03:52.038Z] https://github.com/eclipse-openj9/openj9/issues/3561
[2025-02-20T19:03:52.038Z] vmLifecyleTests_4 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221585
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test vmLifecyleTests_5 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] vmLifecyleTests_5 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221632
[2025-02-20T19:03:52.038Z] vmLifecyleTests_5_DISABLED
[2025-02-20T19:03:52.038Z] Disabled Reason:
[2025-02-20T19:03:52.038Z] https://github.com/eclipse-openj9/openj9/issues/3561
[2025-02-20T19:03:52.038Z] vmLifecyleTests_5 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221666
[2025-02-20T19:03:52.038Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/NativeTest'
[2025-02-20T19:03:52.038Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/TestExample'
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test testExample_0 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] testExample_0 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221717
[2025-02-20T19:03:52.038Z] Skipped due to jvm options ( -Xint ) and/or platform requirements ([os.linux,arch.x86,bits.64]) => testExample_0_SKIPPED
[2025-02-20T19:03:52.038Z] testExample_0 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221748
[2025-02-20T19:03:52.038Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/TestExample'
[2025-02-20T19:03:52.038Z] make[4]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/cmdLineTests'
[2025-02-20T19:03:52.038Z] make[5]: Entering directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/cmdLineTests/classesdbgddrext'
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] Running test cmdLineTester_classesdbgddrext_zos_0 ...
[2025-02-20T19:03:52.038Z] ===============================================
[2025-02-20T19:03:52.038Z] cmdLineTester_classesdbgddrext_zos_0 Start Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221821
[2025-02-20T19:03:52.038Z] Skipped due to jvm options ( ) and/or platform requirements ([os.zos]) => cmdLineTester_classesdbgddrext_zos_0_SKIPPED
[2025-02-20T19:03:52.038Z] cmdLineTester_classesdbgddrext_zos_0 Finish Time: Thu Feb 20 19:03:41 2025 Epoch Time (ms): 1740078221844
[2025-02-20T19:03:52.038Z] make[5]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/cmdLineTests/classesdbgddrext'
[2025-02-20T19:03:52.038Z] make[4]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional/cmdLineTests'
[2025-02-20T19:03:52.038Z] make[3]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/functional'
[2025-02-20T19:03:52.038Z] make[2]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests'
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] All tests finished, run result summary:
[2025-02-20T19:03:52.038Z] cd "/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/scripts"; \
[2025-02-20T19:03:52.038Z] perl "resultsSum.pl" --failuremk="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/failedtargets.mk" --resultFile="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/TestTargetResult" --platFile="/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/resources/buildPlatformMap.properties" --diagnostic=failure --jdkVersion=25 --jdkImpl=hotspot --jdkVendor="eclipse" --spec=alpine-linux_aarch64 --buildList=functional --customTarget="" --testTarget=extended.functional --tapPath=/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG/../TKG/output_17400769102018/ --tapName=Test_openjdk25_hs_extended.functional_aarch64_alpine-linux.tap --comment=""
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] TEST TARGETS SUMMARY
[2025-02-20T19:03:52.038Z] ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
[2025-02-20T19:03:52.038Z] DISABLED test targets:
[2025-02-20T19:03:52.038Z] SecurityTests_0
[2025-02-20T19:03:52.038Z] CryptoTests_0
[2025-02-20T19:03:52.038Z] vmLifecyleTests_0
[2025-02-20T19:03:52.038Z] vmLifecyleTests_1
[2025-02-20T19:03:52.038Z] vmLifecyleTests_2
[2025-02-20T19:03:52.038Z] vmLifecyleTests_3
[2025-02-20T19:03:52.038Z] vmLifecyleTests_4
[2025-02-20T19:03:52.038Z] vmLifecyleTests_5
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] PASSED test targets:
[2025-02-20T19:03:52.038Z] IllegalAccessProtectedMethodTest_hs_0
[2025-02-20T19:03:52.038Z] jsr292BootstrapTest_0
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] FAILED test targets:
[2025-02-20T19:03:52.038Z] MockitoMockTest_0
[2025-02-20T19:03:52.038Z] CryptoTests_jtreg_0 - Test results: passed: 27; failed: 5
[2025-02-20T19:03:52.038Z] Failed test cases:
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] TOTAL: 14 EXECUTED: 4 PASSED: 2 FAILED: 2 DISABLED: 8 SKIPPED: 2
[2025-02-20T19:03:52.038Z] ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
[2025-02-20T19:03:52.038Z]
[2025-02-20T19:03:52.038Z] make[1]: *** [settings.mk:445: resultsSummary] Error 2
[2025-02-20T19:03:52.038Z] make[1]: Leaving directory '/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/aqa-tests/TKG'
[2025-02-20T19:03:52.038Z] make: *** [makefile:66: _extended.functional] Error 2
[Pipeline] sh
[2025-02-20T19:03:53.850Z] + uname
[2025-02-20T19:03:53.850Z] + '[' Linux '=' AIX ]
[2025-02-20T19:03:53.850Z] + uname
[2025-02-20T19:03:53.850Z] + '[' Linux '=' SunOS ]
[2025-02-20T19:03:53.850Z] + uname
[2025-02-20T19:03:53.850Z] + '[' Linux '=' '*BSD' ]
[2025-02-20T19:03:53.850Z] + MAKE=make
[2025-02-20T19:03:53.850Z] + make -f ./aqa-tests/TKG/testEnv.mk testEnvTeardown
[2025-02-20T19:03:53.850Z] make: Nothing to be done for 'testEnvTeardown'.
[Pipeline] }
[2025-02-20T19:03:54.238Z] Xvfb stopping
[Pipeline] // wrap
[Pipeline] echo
[2025-02-20T19:03:54.712Z] There were test failures, set build result to UNSTABLE.
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Post)
[Pipeline] step
[2025-02-20T19:03:54.909Z] TAP Reports Processing: START
[2025-02-20T19:03:54.910Z] Looking for TAP results report in workspace using pattern: aqa-tests/TKG/**/*.tap
[2025-02-20T19:03:55.067Z] Saving reports...
[2025-02-20T19:03:55.464Z] Processing '/home/jenkins/.jenkins/jobs/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/builds/4/tap-master-files/aqa-tests/TKG/output_17400769102018/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux.tap'
[2025-02-20T19:03:55.464Z] Parsing TAP test result [/home/jenkins/.jenkins/jobs/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/builds/4/tap-master-files/aqa-tests/TKG/output_17400769102018/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux.tap].
[2025-02-20T19:03:55.574Z] There are failed test cases. Marking build as UNSTABLE
[2025-02-20T19:03:55.574Z] TAP Reports Processing: FINISH
[Pipeline] echo
[2025-02-20T19:03:55.586Z] Saving aqa-tests/testenv/testenv.properties file on jenkins.
[Pipeline] archiveArtifacts
[2025-02-20T19:03:55.729Z] Archiving artifacts
[2025-02-20T19:03:55.986Z] Recording fingerprints
[Pipeline] echo
[2025-02-20T19:03:56.127Z] Saving aqa-tests/TKG/**/*.tap file on jenkins.
[Pipeline] archiveArtifacts
[2025-02-20T19:03:56.261Z] Archiving artifacts
[2025-02-20T19:03:56.553Z] Recording fingerprints
[Pipeline] sh
[2025-02-20T19:03:58.200Z] + tar -cf - ./aqa-tests/TKG/output_17400769102018
[2025-02-20T19:03:58.200Z] + pigz -9
[2025-02-20T19:03:58.200Z] + gzip -9
[Pipeline] echo
[2025-02-20T19:03:58.588Z] ARTIFACTORY_SERVER is not set. Saving artifacts on jenkins.
[Pipeline] archiveArtifacts
[2025-02-20T19:03:58.727Z] Archiving artifacts
[2025-02-20T19:03:59.128Z] Recording fingerprints
[Pipeline] findFiles
[Pipeline] echo
[2025-02-20T19:04:00.085Z] Tap file found: aqa-tests/TKG/output_17400769102018/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux.tap...
[Pipeline] readFile
[Pipeline] echo
[2025-02-20T19:04:00.654Z] Rerun in Grinder with failed test targets: https://ci.adoptium.net/job/Grinder/parambuild/?SDK_RESOURCE=upstream&TARGET=testList+TESTLIST=MockitoMockTest_0,CryptoTests_jtreg_0&BASE_DOCKER_REGISTRY_CREDENTIAL_ID=&TEST_FLAG=&UPSTREAM_TEST_JOB_NAME=&DOCKER_REQUIRED=false&ACTIVE_NODE_TIMEOUT=5&VENDOR_TEST_DIRS=&EXTRA_DOCKER_ARGS=&TKG_OWNER_BRANCH=adoptium%3Amaster&OPENJ9_SYSTEMTEST_OWNER_BRANCH=eclipse%3Amaster&PLATFORM=aarch64_alpine-linux&GENERATE_JOBS=true&KEEP_REPORTDIR=false&PERSONAL_BUILD=false&DOCKER_REGISTRY_DIR=&RERUN_ITERATIONS=0&ADOPTOPENJDK_REPO=https%3A%2F%2Fgithub.com%2Fadoptium%2Faqa-tests.git&SETUP_JCK_RUN=false&DOCKER_REGISTRY_URL_CREDENTIAL_ID=&LABEL=&EXTRA_OPTIONS=&CUSTOMIZED_SDK_URL=&BUILD_IDENTIFIER=&JENKINS_KEY=&ADOPTOPENJDK_BRANCH=master&LIGHT_WEIGHT_CHECKOUT=false&USE_JRE=false&ARTIFACTORY_SERVER=&KEEP_WORKSPACE=false&USER_CREDENTIALS_ID=&JDK_VERSION=25&DOCKER_REGISTRY_URL=&ITERATIONS=1&VENDOR_TEST_REPOS=&JDK_REPO=https%3A%2F%2Fgithub.com%2Fadoptium%2Fjdk&JCK_GIT_BRANCH=master&OPENJ9_BRANCH=master&OPENJ9_SHA=&JCK_GIT_REPO=&VENDOR_TEST_BRANCHES=&UPSTREAM_JOB_NAME=build-scripts%2Fjobs%2Fjdk%2Fjdk-alpine-linux-aarch64-temurin&OPENJ9_REPO=https%3A%2F%2Fgithub.com%2Feclipse-openj9%2Fopenj9.git&CLOUD_PROVIDER=&CUSTOM_TARGET=&VENDOR_TEST_SHAS=&JDK_BRANCH=jdk-25%2B10_adopt&LABEL_ADDITION=&ARTIFACTORY_REPO=&ARTIFACTORY_ROOT_DIR=&UPSTREAM_TEST_JOB_NUMBER=&DOCKERIMAGE_TAG=&TEST_TIME=120&JDK_IMPL=hotspot&SSH_AGENT_CREDENTIAL=&AUTO_DETECT=true&SLACK_CHANNEL=aqavit-bot&DYNAMIC_COMPILE=true&RELATED_NODES=&ADOPTOPENJDK_SYSTEMTEST_OWNER_BRANCH=adoptium%3Amaster&APPLICATION_OPTIONS=&CUSTOMIZED_SDK_URL_CREDENTIAL_ID=eclipse_temurin_bot_email_and_token&ARCHIVE_TEST_RESULTS=false&NUM_MACHINES=&OPENJDK_SHA=&TRSS_URL=&RERUN_FAILURE=false&USE_TESTENV_PROPERTIES=false&BUILD_LIST=functional&ADDITIONAL_ARTIFACTS_REQUIRED=&UPSTREAM_JOB_NUMBER=177&STF_OWNER_BRANCH=adoptium%3Amaster&TIME_LIMIT=25&JVM_OPTIONS=&PARALLEL=None
[Pipeline] junit
[2025-02-20T19:04:00.811Z] Recording test results
[2025-02-20T19:04:01.809Z] [Checks API] No suitable checks publisher found.
[Pipeline] }
[Pipeline] // stage
[Pipeline] echo
[2025-02-20T19:04:01.916Z] PROCESSCATCH: Terminating any hung/left over test processes:
[Pipeline] sh
[2025-02-20T19:04:03.335Z] + aqa-tests/terminateTestProcesses.sh jenkins
[2025-02-20T19:04:03.335Z] Unix type machine..
[2025-02-20T19:04:03.335Z] Running on a Linux host
[2025-02-20T19:04:03.335Z] Woohoo - no rogue processes detected!
[Pipeline] cleanWs
[2025-02-20T19:04:03.996Z] [WS-CLEANUP] Deleting project workspace...
[2025-02-20T19:04:03.996Z] [WS-CLEANUP] Deferred wipeout is disabled by the job configuration...
[2025-02-20T19:04:05.527Z] [WS-CLEANUP] done
[Pipeline] sh
[2025-02-20T19:04:07.079Z] + find /tmp -name '*core*' -print -exec rm -f '{}' ';'
[Pipeline] }
[Pipeline] // timeout
[Pipeline] timeout
[2025-02-20T19:04:07.563Z] Timeout set to expire in 5 min 0 sec
[Pipeline] {
[Pipeline] }
[Pipeline] // timeout
[Pipeline] }
[Pipeline] // node
[Pipeline] }
[Pipeline] // stage
[Pipeline] echo
[2025-02-20T19:04:08.014Z] SETUP_LABEL: ci.role.test
[Pipeline] stage
[Pipeline] { (Parallel Tests)
[Pipeline] parallel
[2025-02-20T19:04:08.088Z] No branches to run
[Pipeline] // parallel
[Pipeline] node
[2025-02-20T19:04:08.162Z] Running on test-azure-solaris10-x64-1 in /export/home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[Pipeline] {
[Pipeline] cleanWs
[2025-02-20T19:04:08.491Z] [WS-CLEANUP] Deleting project workspace...
[2025-02-20T19:04:08.491Z] [WS-CLEANUP] Deferred wipeout is disabled by the job configuration...
[2025-02-20T19:04:08.640Z] [WS-CLEANUP] done
[Pipeline] findFiles
[Pipeline] cleanWs
[2025-02-20T19:04:09.050Z] [WS-CLEANUP] Deleting project workspace...
[2025-02-20T19:04:09.050Z] [WS-CLEANUP] Deferred wipeout is disabled by the job configuration...
[2025-02-20T19:04:09.179Z] [WS-CLEANUP] done
[Pipeline] }
[Pipeline] // node
[Pipeline] }
[Pipeline] // stage
[Pipeline] stage
[Pipeline] { (Rerun)
[Pipeline] echo
[2025-02-20T19:04:09.395Z] allocate a node for generating rerun job ...
[Pipeline] node
[2025-02-20T19:04:09.434Z] Running on test-docker-ubuntu2404-armv7-5 in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[Pipeline] {
[Pipeline] echo
[2025-02-20T19:04:09.462Z] Generating rerun Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun job for running failed test(s) ...
[Pipeline] parallel
[Pipeline] { (Branch: Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun)
[Pipeline] echo
[2025-02-20T19:04:09.522Z] GENERATE_JOBS is set to true, set test job Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun params for generating the job
[Pipeline] fileExists
[Pipeline] sh
[2025-02-20T19:04:11.323Z] + curl -Os https://raw.githubusercontent.com/adoptium/aqa-tests/master/buildenv/jenkins/testJobTemplate
[Pipeline] jobDsl
[2025-02-20T19:04:12.522Z] Processing DSL script testJobTemplate
[2025-02-20T19:07:38.097Z] LEVELS: [extended]
[2025-02-20T19:07:38.097Z] JDK_VERSIONS: [8]
[2025-02-20T19:07:38.097Z] GROUPS: [functional]
[2025-02-20T19:07:38.097Z] ARCH_OS_LIST: [aarch64_alpine-linux]
[2025-02-20T19:07:38.361Z] Existing items:
[2025-02-20T19:07:38.362Z] GeneratedJob{name='Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun'}
[Pipeline] }
[Pipeline] // parallel
[Pipeline] }
[Pipeline] // node
[Pipeline] echo
[2025-02-20T19:07:48.117Z] Triggering rerun jobs in parallel ...
[Pipeline] parallel
[Pipeline] { (Branch: Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun)
[Pipeline] build
[2025-02-20T19:07:48.167Z] Scheduling project: Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun
[2025-02-20T19:07:53.358Z] Starting building: Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun #4
[2025-02-20T21:21:42.840Z] Build Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun #4 completed: UNSTABLE
[Pipeline] }
[Pipeline] // parallel
[Pipeline] node
[2025-02-20T21:21:43.049Z] Running on test-docker-fedora41-armv8-1 in /home/jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux
[Pipeline] {
[Pipeline] cleanWs
[2025-02-20T21:21:43.352Z] [WS-CLEANUP] Deleting project workspace...
[2025-02-20T21:21:43.352Z] [WS-CLEANUP] Deferred wipeout is disabled by the job configuration...
[2025-02-20T21:21:43.483Z] [WS-CLEANUP] done
[Pipeline] echo
[2025-02-20T21:21:43.493Z] Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun #4 completed with status UNSTABLE
[Pipeline] timeout
[2025-02-20T21:21:43.496Z] Timeout set to expire in 1 hr 0 min
[Pipeline] {
[Pipeline] copyArtifacts
[2025-02-20T21:21:44.955Z] Copied 1 artifact from "Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun" build number 4
[Pipeline] }
[Pipeline] // timeout
[Pipeline] step
[2025-02-20T21:21:45.174Z] TAP Reports Processing: START
[2025-02-20T21:21:45.175Z] Looking for TAP results report in workspace using pattern: Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun/4/**/*.tap
[2025-02-20T21:21:45.305Z] Saving reports...
[2025-02-20T21:21:45.819Z] Processing '/home/jenkins/.jenkins/jobs/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/builds/4/tap-master-files/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun/4/aqa-tests/TKG/output_17400854221211/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun.tap'
[2025-02-20T21:21:45.819Z] Parsing TAP test result [/home/jenkins/.jenkins/jobs/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux/builds/4/tap-master-files/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun/4/aqa-tests/TKG/output_17400854221211/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun.tap].
[2025-02-20T21:21:45.953Z] There are failed test cases. Marking build as UNSTABLE
[2025-02-20T21:21:46.012Z] TAP Reports Processing: FINISH
[Pipeline] echo
[2025-02-20T21:21:46.023Z] Saving Test_openjdk25_hs_extended.functional_aarch64_alpine-linux_rerun/4/**/*.tap file on jenkins.
[Pipeline] archiveArtifacts
[2025-02-20T21:21:46.161Z] Archiving artifacts
[2025-02-20T21:21:46.551Z] Recording fingerprints
[Pipeline] findFiles
[Pipeline] readFile
[Pipeline] cleanWs
[2025-02-20T21:21:53.364Z] [WS-CLEANUP] Deleting project workspace...
[2025-02-20T21:21:53.364Z] [WS-CLEANUP] Deferred wipeout is disabled by the job configuration...
[2025-02-20T21:21:53.493Z] [WS-CLEANUP] done
[Pipeline] }
[Pipeline] // node
[Pipeline] }
[Pipeline] // stage
[Pipeline] }
[Pipeline] // timestamps
[Pipeline] End of Pipeline
/home/jenkins/.jenkins/workspace/Test_openjdk25_hs_extended.functional_aarch64_alpine-linux@tmp/jfrog/4/.jfrog deleted
Finished: UNSTABLE