Class org.syncany.crypto.ListAvailableCryptoPropertiesTest

1

tests

0

failures

0

ignored

0.544s

duration

100%

successful

Tests

Test Duration Result
listCryptoSettingsAvailable 0.544s passed

Standard error

20-1-21 13:05:48.677 | ListAvailableCr | Test worker    | INFO : Listing security providers and properties:
20-1-21 13:05:48.677 | ListAvailableCr | Test worker    | INFO : - Provider 'SUN' 
20-1-21 13:05:48.679 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1 = DSA
20-1-21 13:05:48.679 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.AlgorithmParameters.1.3.14.3.2.12 = DSA
20-1-21 13:05:48.679 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.AlgorithmParameters.OID.1.2.840.10040.4.1 = DSA
20-1-21 13:05:48.679 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.CertificateFactory.X509 = X.509
20-1-21 13:05:48.679 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.KeyFactory.1.2.840.10040.4.1 = DSA
20-1-21 13:05:48.679 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.KeyFactory.1.3.14.3.2.12 = DSA
20-1-21 13:05:48.680 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.KeyFactory.OID.1.2.840.10040.4.1 = DSA
20-1-21 13:05:48.680 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1 = DSA
20-1-21 13:05:48.680 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.KeyPairGenerator.1.3.14.3.2.12 = DSA
20-1-21 13:05:48.680 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1 = DSA
20-1-21 13:05:48.680 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.1.3.14.3.2.26 = SHA
20-1-21 13:05:48.680 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1 = SHA-256
20-1-21 13:05:48.691 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.10 = SHA3-512
20-1-21 13:05:48.692 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2 = SHA-384
20-1-21 13:05:48.693 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3 = SHA-512
20-1-21 13:05:48.693 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4 = SHA-224
20-1-21 13:05:48.694 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5 = SHA-512/224
20-1-21 13:05:48.695 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6 = SHA-512/256
20-1-21 13:05:48.695 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.7 = SHA3-224
20-1-21 13:05:48.696 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.8 = SHA3-256
20-1-21 13:05:48.696 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.9 = SHA3-384
20-1-21 13:05:48.697 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.1.3.14.3.2.26 = SHA
20-1-21 13:05:48.698 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.1 = SHA-256
20-1-21 13:05:48.698 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.10 = SHA3-512
20-1-21 13:05:48.699 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.2 = SHA-384
20-1-21 13:05:48.699 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.3 = SHA-512
20-1-21 13:05:48.701 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.4 = SHA-224
20-1-21 13:05:48.701 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.5 = SHA-512/224
20-1-21 13:05:48.702 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.6 = SHA-512/256
20-1-21 13:05:48.702 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.7 = SHA3-224
20-1-21 13:05:48.703 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.8 = SHA3-256
20-1-21 13:05:48.704 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.OID.2.16.840.1.101.3.4.2.9 = SHA3-384
20-1-21 13:05:48.704 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.SHA-1 = SHA
20-1-21 13:05:48.705 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.MessageDigest.SHA1 = SHA
20-1-21 13:05:48.705 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.1.2.840.10040.4.3 = SHA1withDSA
20-1-21 13:05:48.705 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.1.3.14.3.2.13 = SHA1withDSA
20-1-21 13:05:48.706 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.1.3.14.3.2.27 = SHA1withDSA
20-1-21 13:05:48.716 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.2.16.840.1.101.3.4.3.1 = SHA224withDSA
20-1-21 13:05:48.717 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.2.16.840.1.101.3.4.3.2 = SHA256withDSA
20-1-21 13:05:48.718 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.DSA = SHA1withDSA
20-1-21 13:05:48.718 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.DSAWithSHA1 = SHA1withDSA
20-1-21 13:05:48.719 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.DSS = SHA1withDSA
20-1-21 13:05:48.720 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.OID.1.2.840.10040.4.3 = SHA1withDSA
20-1-21 13:05:48.720 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1 = SHA224withDSA
20-1-21 13:05:48.721 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2 = SHA256withDSA
20-1-21 13:05:48.721 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.RawDSA = NONEwithDSA
20-1-21 13:05:48.721 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.SHA-1/DSA = SHA1withDSA
20-1-21 13:05:48.723 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.SHA/DSA = SHA1withDSA
20-1-21 13:05:48.725 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.SHA1/DSA = SHA1withDSA
20-1-21 13:05:48.725 | ListAvailableCr | Test worker    | INFO :    SUN / Alg.Alias.Signature.SHAwithDSA = SHA1withDSA
20-1-21 13:05:48.727 | ListAvailableCr | Test worker    | INFO :    SUN / AlgorithmParameterGenerator.DSA = sun.security.provider.DSAParameterGenerator
20-1-21 13:05:48.727 | ListAvailableCr | Test worker    | INFO :    SUN / AlgorithmParameterGenerator.DSA ImplementedIn = Software
20-1-21 13:05:48.728 | ListAvailableCr | Test worker    | INFO :    SUN / AlgorithmParameterGenerator.DSA KeySize = 2048
20-1-21 13:05:48.729 | ListAvailableCr | Test worker    | INFO :    SUN / AlgorithmParameters.DSA = sun.security.provider.DSAParameters
20-1-21 13:05:48.729 | ListAvailableCr | Test worker    | INFO :    SUN / AlgorithmParameters.DSA ImplementedIn = Software
20-1-21 13:05:48.730 | ListAvailableCr | Test worker    | INFO :    SUN / CertPathBuilder.PKIX = sun.security.provider.certpath.SunCertPathBuilder
20-1-21 13:05:48.730 | ListAvailableCr | Test worker    | INFO :    SUN / CertPathBuilder.PKIX ImplementedIn = Software
20-1-21 13:05:48.731 | ListAvailableCr | Test worker    | INFO :    SUN / CertPathBuilder.PKIX ValidationAlgorithm = RFC5280
20-1-21 13:05:48.731 | ListAvailableCr | Test worker    | INFO :    SUN / CertPathValidator.PKIX = sun.security.provider.certpath.PKIXCertPathValidator
20-1-21 13:05:48.732 | ListAvailableCr | Test worker    | INFO :    SUN / CertPathValidator.PKIX ImplementedIn = Software
20-1-21 13:05:48.732 | ListAvailableCr | Test worker    | INFO :    SUN / CertPathValidator.PKIX ValidationAlgorithm = RFC5280
20-1-21 13:05:48.733 | ListAvailableCr | Test worker    | INFO :    SUN / CertStore.Collection = sun.security.provider.certpath.CollectionCertStore
20-1-21 13:05:48.733 | ListAvailableCr | Test worker    | INFO :    SUN / CertStore.Collection ImplementedIn = Software
20-1-21 13:05:48.734 | ListAvailableCr | Test worker    | INFO :    SUN / CertStore.com.sun.security.IndexedCollection = sun.security.provider.certpath.IndexedCollectionCertStore
20-1-21 13:05:48.734 | ListAvailableCr | Test worker    | INFO :    SUN / CertStore.com.sun.security.IndexedCollection ImplementedIn = Software
20-1-21 13:05:48.735 | ListAvailableCr | Test worker    | INFO :    SUN / CertificateFactory.X.509 = sun.security.provider.X509Factory
20-1-21 13:05:48.735 | ListAvailableCr | Test worker    | INFO :    SUN / CertificateFactory.X.509 ImplementedIn = Software
20-1-21 13:05:48.736 | ListAvailableCr | Test worker    | INFO :    SUN / Configuration.JavaLoginConfig = sun.security.provider.ConfigFile$Spi
20-1-21 13:05:48.736 | ListAvailableCr | Test worker    | INFO :    SUN / KeyFactory.DSA = sun.security.provider.DSAKeyFactory
20-1-21 13:05:48.736 | ListAvailableCr | Test worker    | INFO :    SUN / KeyFactory.DSA ImplementedIn = Software
20-1-21 13:05:48.736 | ListAvailableCr | Test worker    | INFO :    SUN / KeyPairGenerator.DSA = sun.security.provider.DSAKeyPairGenerator$Current
20-1-21 13:05:48.736 | ListAvailableCr | Test worker    | INFO :    SUN / KeyPairGenerator.DSA ImplementedIn = Software
20-1-21 13:05:48.737 | ListAvailableCr | Test worker    | INFO :    SUN / KeyPairGenerator.DSA KeySize = 2048
20-1-21 13:05:48.737 | ListAvailableCr | Test worker    | INFO :    SUN / KeyStore.CaseExactJKS = sun.security.provider.JavaKeyStore$CaseExactJKS
20-1-21 13:05:48.737 | ListAvailableCr | Test worker    | INFO :    SUN / KeyStore.DKS = sun.security.provider.DomainKeyStore$DKS
20-1-21 13:05:48.737 | ListAvailableCr | Test worker    | INFO :    SUN / KeyStore.JKS = sun.security.provider.JavaKeyStore$DualFormatJKS
20-1-21 13:05:48.738 | ListAvailableCr | Test worker    | INFO :    SUN / KeyStore.JKS ImplementedIn = Software
20-1-21 13:05:48.738 | ListAvailableCr | Test worker    | INFO :    SUN / KeyStore.PKCS12 = sun.security.pkcs12.PKCS12KeyStore$DualFormatPKCS12
20-1-21 13:05:48.738 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.MD2 = sun.security.provider.MD2
20-1-21 13:05:48.738 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.MD5 = sun.security.provider.MD5
20-1-21 13:05:48.742 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.MD5 ImplementedIn = Software
20-1-21 13:05:48.742 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA = sun.security.provider.SHA
20-1-21 13:05:48.742 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA ImplementedIn = Software
20-1-21 13:05:48.742 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA-224 = sun.security.provider.SHA2$SHA224
20-1-21 13:05:48.743 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA-256 = sun.security.provider.SHA2$SHA256
20-1-21 13:05:48.743 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA-384 = sun.security.provider.SHA5$SHA384
20-1-21 13:05:48.743 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA-512 = sun.security.provider.SHA5$SHA512
20-1-21 13:05:48.743 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA-512/224 = sun.security.provider.SHA5$SHA512_224
20-1-21 13:05:48.744 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA-512/256 = sun.security.provider.SHA5$SHA512_256
20-1-21 13:05:48.744 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA3-224 = sun.security.provider.SHA3$SHA224
20-1-21 13:05:48.744 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA3-256 = sun.security.provider.SHA3$SHA256
20-1-21 13:05:48.744 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA3-384 = sun.security.provider.SHA3$SHA384
20-1-21 13:05:48.749 | ListAvailableCr | Test worker    | INFO :    SUN / MessageDigest.SHA3-512 = sun.security.provider.SHA3$SHA512
20-1-21 13:05:48.749 | ListAvailableCr | Test worker    | INFO :    SUN / Policy.JavaPolicy = sun.security.provider.PolicySpiFile
20-1-21 13:05:48.750 | ListAvailableCr | Test worker    | INFO :    SUN / Provider.id className = sun.security.provider.Sun
20-1-21 13:05:48.750 | ListAvailableCr | Test worker    | INFO :    SUN / Provider.id info = SUN (DSA key/parameter generation; DSA signing; SHA-1, MD5 digests; SecureRandom; X.509 certificates; PKCS12, JKS & DKS keystores; PKIX CertPathValidator; PKIX CertPathBuilder; LDAP, Collection CertStores, JavaPolicy Policy; JavaLoginConfig Configuration)
20-1-21 13:05:48.750 | ListAvailableCr | Test worker    | INFO :    SUN / Provider.id name = SUN
20-1-21 13:05:48.750 | ListAvailableCr | Test worker    | INFO :    SUN / Provider.id version = 11
20-1-21 13:05:48.750 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.DRBG = sun.security.provider.DRBG
20-1-21 13:05:48.750 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.DRBG ImplementedIn = Software
20-1-21 13:05:48.751 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.DRBG ThreadSafe = true
20-1-21 13:05:48.752 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.NativePRNG = sun.security.provider.NativePRNG
20-1-21 13:05:48.752 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.NativePRNG ThreadSafe = true
20-1-21 13:05:48.753 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.NativePRNGBlocking = sun.security.provider.NativePRNG$Blocking
20-1-21 13:05:48.754 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.NativePRNGBlocking ThreadSafe = true
20-1-21 13:05:48.754 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.NativePRNGNonBlocking = sun.security.provider.NativePRNG$NonBlocking
20-1-21 13:05:48.755 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.NativePRNGNonBlocking ThreadSafe = true
20-1-21 13:05:48.756 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.SHA1PRNG = sun.security.provider.SecureRandom
20-1-21 13:05:48.756 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.SHA1PRNG ImplementedIn = Software
20-1-21 13:05:48.757 | ListAvailableCr | Test worker    | INFO :    SUN / SecureRandom.SHA1PRNG ThreadSafe = true
20-1-21 13:05:48.758 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.NONEwithDSA = sun.security.provider.DSA$RawDSA
20-1-21 13:05:48.758 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.NONEwithDSA KeySize = 1024
20-1-21 13:05:48.759 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.NONEwithDSA SupportedKeyClasses = java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
20-1-21 13:05:48.760 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.NONEwithDSAinP1363Format = sun.security.provider.DSA$RawDSAinP1363Format
20-1-21 13:05:48.760 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA1withDSA = sun.security.provider.DSA$SHA1withDSA
20-1-21 13:05:48.766 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA1withDSA ImplementedIn = Software
20-1-21 13:05:48.766 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA1withDSA KeySize = 1024
20-1-21 13:05:48.767 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA1withDSA SupportedKeyClasses = java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
20-1-21 13:05:48.767 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA1withDSAinP1363Format = sun.security.provider.DSA$SHA1withDSAinP1363Format
20-1-21 13:05:48.769 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA224withDSA = sun.security.provider.DSA$SHA224withDSA
20-1-21 13:05:48.769 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA224withDSA KeySize = 2048
20-1-21 13:05:48.770 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA224withDSA SupportedKeyClasses = java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
20-1-21 13:05:48.770 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA224withDSAinP1363Format = sun.security.provider.DSA$SHA224withDSAinP1363Format
20-1-21 13:05:48.770 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA256withDSA = sun.security.provider.DSA$SHA256withDSA
20-1-21 13:05:48.771 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA256withDSA KeySize = 2048
20-1-21 13:05:48.771 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA256withDSA SupportedKeyClasses = java.security.interfaces.DSAPublicKey|java.security.interfaces.DSAPrivateKey
20-1-21 13:05:48.771 | ListAvailableCr | Test worker    | INFO :    SUN / Signature.SHA256withDSAinP1363Format = sun.security.provider.DSA$SHA256withDSAinP1363Format
20-1-21 13:05:48.772 | ListAvailableCr | Test worker    | INFO : - Provider 'SunRsaSign' 
20-1-21 13:05:48.779 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.779 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.779 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyFactory.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.779 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyFactory.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.780 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.780 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.780 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.781 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.781 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.781 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.781 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.782 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.11 = SHA256withRSA
20-1-21 13:05:48.782 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.12 = SHA384withRSA
20-1-21 13:05:48.783 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.13 = SHA512withRSA
20-1-21 13:05:48.783 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.14 = SHA224withRSA
20-1-21 13:05:48.784 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.15 = SHA512/224withRSA
20-1-21 13:05:48.784 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.16 = SHA512/256withRSA
20-1-21 13:05:48.784 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.2 = MD2withRSA
20-1-21 13:05:48.786 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.4 = MD5withRSA
20-1-21 13:05:48.786 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.2.840.113549.1.1.5 = SHA1withRSA
20-1-21 13:05:48.787 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.1.3.14.3.2.29 = SHA1withRSA
20-1-21 13:05:48.787 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.10 = RSASSA-PSS
20-1-21 13:05:48.787 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.11 = SHA256withRSA
20-1-21 13:05:48.787 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.12 = SHA384withRSA
20-1-21 13:05:48.790 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.13 = SHA512withRSA
20-1-21 13:05:48.790 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.14 = SHA224withRSA
20-1-21 13:05:48.790 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.15 = SHA512/224withRSA
20-1-21 13:05:48.793 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.16 = SHA512/256withRSA
20-1-21 13:05:48.794 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.2 = MD2withRSA
20-1-21 13:05:48.794 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.4 = MD5withRSA
20-1-21 13:05:48.794 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Alg.Alias.Signature.OID.1.2.840.113549.1.1.5 = SHA1withRSA
20-1-21 13:05:48.794 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / AlgorithmParameters.RSASSA-PSS = sun.security.rsa.PSSParameters
20-1-21 13:05:48.800 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / KeyFactory.RSA = sun.security.rsa.RSAKeyFactory$Legacy
20-1-21 13:05:48.801 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / KeyFactory.RSASSA-PSS = sun.security.rsa.RSAKeyFactory$PSS
20-1-21 13:05:48.801 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / KeyPairGenerator.RSA = sun.security.rsa.RSAKeyPairGenerator$Legacy
20-1-21 13:05:48.801 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / KeyPairGenerator.RSASSA-PSS = sun.security.rsa.RSAKeyPairGenerator$PSS
20-1-21 13:05:48.801 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Provider.id className = sun.security.rsa.SunRsaSign
20-1-21 13:05:48.802 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Provider.id info = Sun RSA signature provider
20-1-21 13:05:48.802 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Provider.id name = SunRsaSign
20-1-21 13:05:48.803 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Provider.id version = 11
20-1-21 13:05:48.804 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.MD2withRSA = sun.security.rsa.RSASignature$MD2withRSA
20-1-21 13:05:48.804 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.MD2withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.804 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.MD5withRSA = sun.security.rsa.RSASignature$MD5withRSA
20-1-21 13:05:48.805 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.MD5withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.805 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.RSASSA-PSS = sun.security.rsa.RSAPSSSignature
20-1-21 13:05:48.805 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.RSASSA-PSS SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.805 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA1withRSA = sun.security.rsa.RSASignature$SHA1withRSA
20-1-21 13:05:48.806 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA1withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.806 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA224withRSA = sun.security.rsa.RSASignature$SHA224withRSA
20-1-21 13:05:48.806 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA224withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.806 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA256withRSA = sun.security.rsa.RSASignature$SHA256withRSA
20-1-21 13:05:48.807 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA256withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.807 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA384withRSA = sun.security.rsa.RSASignature$SHA384withRSA
20-1-21 13:05:48.807 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA384withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.807 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA512/224withRSA = sun.security.rsa.RSASignature$SHA512_224withRSA
20-1-21 13:05:48.807 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA512/224withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.808 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA512/256withRSA = sun.security.rsa.RSASignature$SHA512_256withRSA
20-1-21 13:05:48.808 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA512/256withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.808 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA512withRSA = sun.security.rsa.RSASignature$SHA512withRSA
20-1-21 13:05:48.808 | ListAvailableCr | Test worker    | INFO :    SunRsaSign / Signature.SHA512withRSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:48.809 | ListAvailableCr | Test worker    | INFO : - Provider 'SunEC' 
20-1-21 13:05:48.811 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1 = EC
20-1-21 13:05:48.812 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.AlgorithmParameters.EllipticCurve = EC
20-1-21 13:05:48.812 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.AlgorithmParameters.OID.1.2.840.10045.2.1 = EC
20-1-21 13:05:48.812 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyAgreement.1.3.101.110 = X25519
20-1-21 13:05:48.812 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyAgreement.1.3.101.111 = X448
20-1-21 13:05:48.813 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyAgreement.OID.1.3.101.110 = X25519
20-1-21 13:05:48.813 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyAgreement.OID.1.3.101.111 = X448
20-1-21 13:05:48.820 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyFactory.1.3.101.110 = X25519
20-1-21 13:05:48.821 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyFactory.1.3.101.111 = X448
20-1-21 13:05:48.822 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyFactory.EllipticCurve = EC
20-1-21 13:05:48.822 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyFactory.OID.1.3.101.110 = X25519
20-1-21 13:05:48.822 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyFactory.OID.1.3.101.111 = X448
20-1-21 13:05:48.827 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyPairGenerator.1.3.101.110 = X25519
20-1-21 13:05:48.827 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyPairGenerator.1.3.101.111 = X448
20-1-21 13:05:48.827 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyPairGenerator.EllipticCurve = EC
20-1-21 13:05:48.827 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyPairGenerator.OID.1.3.101.110 = X25519
20-1-21 13:05:48.828 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.KeyPairGenerator.OID.1.3.101.111 = X448
20-1-21 13:05:48.828 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.1.2.840.10045.4.1 = SHA1withECDSA
20-1-21 13:05:48.828 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.1.2.840.10045.4.3.1 = SHA224withECDSA
20-1-21 13:05:48.828 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.1.2.840.10045.4.3.2 = SHA256withECDSA
20-1-21 13:05:48.829 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.1.2.840.10045.4.3.3 = SHA384withECDSA
20-1-21 13:05:48.829 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.1.2.840.10045.4.3.4 = SHA512withECDSA
20-1-21 13:05:48.829 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.OID.1.2.840.10045.4.1 = SHA1withECDSA
20-1-21 13:05:48.829 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.1 = SHA224withECDSA
20-1-21 13:05:48.830 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.2 = SHA256withECDSA
20-1-21 13:05:48.830 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.3 = SHA384withECDSA
20-1-21 13:05:48.830 | ListAvailableCr | Test worker    | INFO :    SunEC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.4 = SHA512withECDSA
20-1-21 13:05:48.830 | ListAvailableCr | Test worker    | INFO :    SunEC / AlgorithmParameters.EC = sun.security.util.ECParameters
20-1-21 13:05:48.830 | ListAvailableCr | Test worker    | INFO :    SunEC / AlgorithmParameters.EC ImplementedIn = Software
20-1-21 13:05:48.831 | ListAvailableCr | Test worker    | INFO :    SunEC / AlgorithmParameters.EC KeySize = 256
20-1-21 13:05:48.831 | ListAvailableCr | Test worker    | INFO :    SunEC / AlgorithmParameters.EC SupportedCurves = [secp112r1,1.3.132.0.6]|[secp112r2,1.3.132.0.7]|[secp128r1,1.3.132.0.28]|[secp128r2,1.3.132.0.29]|[secp160k1,1.3.132.0.9]|[secp160r1,1.3.132.0.8]|[secp160r2,1.3.132.0.30]|[secp192k1,1.3.132.0.31]|[secp192r1,NIST P-192,X9.62 prime192v1,1.2.840.10045.3.1.1]|[secp224k1,1.3.132.0.32]|[secp224r1,NIST P-224,1.3.132.0.33]|[secp256k1,1.3.132.0.10]|[secp256r1,NIST P-256,X9.62 prime256v1,1.2.840.10045.3.1.7]|[secp384r1,NIST P-384,1.3.132.0.34]|[secp521r1,NIST P-521,1.3.132.0.35]|[X9.62 prime192v2,1.2.840.10045.3.1.2]|[X9.62 prime192v3,1.2.840.10045.3.1.3]|[X9.62 prime239v1,1.2.840.10045.3.1.4]|[X9.62 prime239v2,1.2.840.10045.3.1.5]|[X9.62 prime239v3,1.2.840.10045.3.1.6]|[sect113r1,1.3.132.0.4]|[sect113r2,1.3.132.0.5]|[sect131r1,1.3.132.0.22]|[sect131r2,1.3.132.0.23]|[sect163k1,NIST K-163,1.3.132.0.1]|[sect163r1,1.3.132.0.2]|[sect163r2,NIST B-163,1.3.132.0.15]|[sect193r1,1.3.132.0.24]|[sect193r2,1.3.132.0.25]|[sect233k1,NIST K-233,1.3.132.0.26]|[sect233r1,NIST B-233,1.3.132.0.27]|[sect239k1,1.3.132.0.3]|[sect283k1,NIST K-283,1.3.132.0.16]|[sect283r1,NIST B-283,1.3.132.0.17]|[sect409k1,NIST K-409,1.3.132.0.36]|[sect409r1,NIST B-409,1.3.132.0.37]|[sect571k1,NIST K-571,1.3.132.0.38]|[sect571r1,NIST B-571,1.3.132.0.39]|[X9.62 c2tnb191v1,1.2.840.10045.3.0.5]|[X9.62 c2tnb191v2,1.2.840.10045.3.0.6]|[X9.62 c2tnb191v3,1.2.840.10045.3.0.7]|[X9.62 c2tnb239v1,1.2.840.10045.3.0.11]|[X9.62 c2tnb239v2,1.2.840.10045.3.0.12]|[X9.62 c2tnb239v3,1.2.840.10045.3.0.13]|[X9.62 c2tnb359v1,1.2.840.10045.3.0.18]|[X9.62 c2tnb431r1,1.2.840.10045.3.0.20]|[brainpoolP160r1,1.3.36.3.3.2.8.1.1.1]|[brainpoolP192r1,1.3.36.3.3.2.8.1.1.3]|[brainpoolP224r1,1.3.36.3.3.2.8.1.1.5]|[brainpoolP256r1,1.3.36.3.3.2.8.1.1.7]|[brainpoolP320r1,1.3.36.3.3.2.8.1.1.9]|[brainpoolP384r1,1.3.36.3.3.2.8.1.1.11]|[brainpoolP512r1,1.3.36.3.3.2.8.1.1.13]
20-1-21 13:05:48.832 | ListAvailableCr | Test worker    | INFO :    SunEC / AlgorithmParameters.EC SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.832 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.ECDH = sun.security.ec.ECDHKeyAgreement
20-1-21 13:05:48.833 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.ECDH ImplementedIn = Software
20-1-21 13:05:48.833 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.ECDH KeySize = 256
20-1-21 13:05:48.833 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.ECDH SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.834 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.X25519 = sun.security.ec.XDHKeyAgreement.X25519
20-1-21 13:05:48.834 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.X25519 ImplementedIn = Software
20-1-21 13:05:48.834 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.X448 = sun.security.ec.XDHKeyAgreement.X448
20-1-21 13:05:48.834 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.X448 ImplementedIn = Software
20-1-21 13:05:48.834 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.XDH = sun.security.ec.XDHKeyAgreement
20-1-21 13:05:48.835 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyAgreement.XDH ImplementedIn = Software
20-1-21 13:05:48.835 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.EC = sun.security.ec.ECKeyFactory
20-1-21 13:05:48.835 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.EC ImplementedIn = Software
20-1-21 13:05:48.835 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.EC KeySize = 256
20-1-21 13:05:48.835 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.EC SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.835 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.X25519 = sun.security.ec.XDHKeyFactory.X25519
20-1-21 13:05:48.836 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.X25519 ImplementedIn = Software
20-1-21 13:05:48.836 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.X448 = sun.security.ec.XDHKeyFactory.X448
20-1-21 13:05:48.836 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.X448 ImplementedIn = Software
20-1-21 13:05:48.838 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.XDH = sun.security.ec.XDHKeyFactory
20-1-21 13:05:48.844 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyFactory.XDH ImplementedIn = Software
20-1-21 13:05:48.845 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.EC = sun.security.ec.ECKeyPairGenerator
20-1-21 13:05:48.846 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.EC ImplementedIn = Software
20-1-21 13:05:48.846 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.EC KeySize = 256
20-1-21 13:05:48.852 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.EC SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.853 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.X25519 = sun.security.ec.XDHKeyPairGenerator.X25519
20-1-21 13:05:48.853 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.X25519 ImplementedIn = Software
20-1-21 13:05:48.853 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.X448 = sun.security.ec.XDHKeyPairGenerator.X448
20-1-21 13:05:48.854 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.X448 ImplementedIn = Software
20-1-21 13:05:48.854 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.XDH = sun.security.ec.XDHKeyPairGenerator
20-1-21 13:05:48.854 | ListAvailableCr | Test worker    | INFO :    SunEC / KeyPairGenerator.XDH ImplementedIn = Software
20-1-21 13:05:48.854 | ListAvailableCr | Test worker    | INFO :    SunEC / Provider.id className = sun.security.ec.SunEC
20-1-21 13:05:48.859 | ListAvailableCr | Test worker    | INFO :    SunEC / Provider.id info = Sun Elliptic Curve provider (EC, ECDSA, ECDH)
20-1-21 13:05:48.859 | ListAvailableCr | Test worker    | INFO :    SunEC / Provider.id name = SunEC
20-1-21 13:05:48.859 | ListAvailableCr | Test worker    | INFO :    SunEC / Provider.id version = 11
20-1-21 13:05:48.859 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.NONEwithECDSA = sun.security.ec.ECDSASignature$Raw
20-1-21 13:05:48.860 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.NONEwithECDSA ImplementedIn = Software
20-1-21 13:05:48.860 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.NONEwithECDSA KeySize = 256
20-1-21 13:05:48.860 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.NONEwithECDSA SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.860 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.NONEwithECDSAinP1363Format = sun.security.ec.ECDSASignature$RawinP1363Format
20-1-21 13:05:48.861 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA1withECDSA = sun.security.ec.ECDSASignature$SHA1
20-1-21 13:05:48.861 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA1withECDSA ImplementedIn = Software
20-1-21 13:05:48.861 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA1withECDSA KeySize = 256
20-1-21 13:05:48.861 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA1withECDSA SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.861 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA1withECDSAinP1363Format = sun.security.ec.ECDSASignature$SHA1inP1363Format
20-1-21 13:05:48.862 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA224withECDSA = sun.security.ec.ECDSASignature$SHA224
20-1-21 13:05:48.862 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA224withECDSA ImplementedIn = Software
20-1-21 13:05:48.868 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA224withECDSA KeySize = 256
20-1-21 13:05:48.869 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA224withECDSA SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.869 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA224withECDSAinP1363Format = sun.security.ec.ECDSASignature$SHA224inP1363Format
20-1-21 13:05:48.869 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA256withECDSA = sun.security.ec.ECDSASignature$SHA256
20-1-21 13:05:48.869 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA256withECDSA ImplementedIn = Software
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA256withECDSA KeySize = 256
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA256withECDSA SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA256withECDSAinP1363Format = sun.security.ec.ECDSASignature$SHA256inP1363Format
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA384withECDSA = sun.security.ec.ECDSASignature$SHA384
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA384withECDSA ImplementedIn = Software
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA384withECDSA KeySize = 256
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA384withECDSA SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA384withECDSAinP1363Format = sun.security.ec.ECDSASignature$SHA384inP1363Format
20-1-21 13:05:48.870 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA512withECDSA = sun.security.ec.ECDSASignature$SHA512
20-1-21 13:05:48.871 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA512withECDSA ImplementedIn = Software
20-1-21 13:05:48.871 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA512withECDSA KeySize = 256
20-1-21 13:05:48.871 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA512withECDSA SupportedKeyClasses = java.security.interfaces.ECPublicKey|java.security.interfaces.ECPrivateKey
20-1-21 13:05:48.871 | ListAvailableCr | Test worker    | INFO :    SunEC / Signature.SHA512withECDSAinP1363Format = sun.security.ec.ECDSASignature$SHA512inP1363Format
20-1-21 13:05:48.871 | ListAvailableCr | Test worker    | INFO : - Provider 'SunJSSE' 
20-1-21 13:05:48.875 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.KeyFactory.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.876 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.876 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.KeyManagerFactory.PKIX = NewSunX509
20-1-21 13:05:48.876 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.876 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1 = RSA
20-1-21 13:05:48.877 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.SSLContext.SSL = TLS
20-1-21 13:05:48.877 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.SSLContext.SSLv3 = TLSv1
20-1-21 13:05:48.877 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.1.2.840.113549.1.1.2 = MD2withRSA
20-1-21 13:05:48.877 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.1.2.840.113549.1.1.4 = MD5withRSA
20-1-21 13:05:48.877 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.1.2.840.113549.1.1.5 = SHA1withRSA
20-1-21 13:05:48.878 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.1.3.14.3.2.29 = SHA1withRSA
20-1-21 13:05:48.878 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.OID.1.2.840.113549.1.1.2 = MD2withRSA
20-1-21 13:05:48.878 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.OID.1.2.840.113549.1.1.4 = MD5withRSA
20-1-21 13:05:48.878 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.OID.1.2.840.113549.1.1.5 = SHA1withRSA
20-1-21 13:05:48.879 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.Signature.OID.1.3.14.3.2.29 = SHA1withRSA
20-1-21 13:05:48.879 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.TrustManagerFactory.SunPKIX = PKIX
20-1-21 13:05:48.881 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.TrustManagerFactory.X.509 = PKIX
20-1-21 13:05:48.881 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Alg.Alias.TrustManagerFactory.X509 = PKIX
20-1-21 13:05:48.881 | ListAvailableCr | Test worker    | INFO :    SunJSSE / KeyFactory.RSA = sun.security.rsa.RSAKeyFactory$Legacy
20-1-21 13:05:48.882 | ListAvailableCr | Test worker    | INFO :    SunJSSE / KeyManagerFactory.NewSunX509 = sun.security.ssl.KeyManagerFactoryImpl$X509
20-1-21 13:05:48.886 | ListAvailableCr | Test worker    | INFO :    SunJSSE / KeyManagerFactory.SunX509 = sun.security.ssl.KeyManagerFactoryImpl$SunX509
20-1-21 13:05:48.887 | ListAvailableCr | Test worker    | INFO :    SunJSSE / KeyPairGenerator.RSA = sun.security.rsa.RSAKeyPairGenerator$Legacy
20-1-21 13:05:48.887 | ListAvailableCr | Test worker    | INFO :    SunJSSE / KeyStore.PKCS12 = sun.security.pkcs12.PKCS12KeyStore
20-1-21 13:05:48.887 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Provider.id className = com.sun.net.ssl.internal.ssl.Provider
20-1-21 13:05:48.887 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Provider.id info = Sun JSSE provider(PKCS12, SunX509/PKIX key/trust factories, SSLv3/TLSv1/TLSv1.1/TLSv1.2/TLSv1.3/DTLSv1.0/DTLSv1.2)
20-1-21 13:05:48.887 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Provider.id name = SunJSSE
20-1-21 13:05:48.892 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Provider.id version = 11
20-1-21 13:05:48.892 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.DTLS = sun.security.ssl.SSLContextImpl$DTLSContext
20-1-21 13:05:48.892 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.DTLSv1.0 = sun.security.ssl.SSLContextImpl$DTLS10Context
20-1-21 13:05:48.892 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.DTLSv1.2 = sun.security.ssl.SSLContextImpl$DTLS12Context
20-1-21 13:05:48.893 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.Default = sun.security.ssl.SSLContextImpl$DefaultSSLContext
20-1-21 13:05:48.893 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.TLS = sun.security.ssl.SSLContextImpl$TLSContext
20-1-21 13:05:48.893 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.TLSv1 = sun.security.ssl.SSLContextImpl$TLS10Context
20-1-21 13:05:48.893 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.TLSv1.1 = sun.security.ssl.SSLContextImpl$TLS11Context
20-1-21 13:05:48.894 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.TLSv1.2 = sun.security.ssl.SSLContextImpl$TLS12Context
20-1-21 13:05:48.894 | ListAvailableCr | Test worker    | INFO :    SunJSSE / SSLContext.TLSv1.3 = sun.security.ssl.SSLContextImpl$TLS13Context
20-1-21 13:05:48.894 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Signature.MD2withRSA = sun.security.rsa.RSASignature$MD2withRSA
20-1-21 13:05:48.894 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Signature.MD5andSHA1withRSA = sun.security.ssl.RSASignature
20-1-21 13:05:48.895 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Signature.MD5withRSA = sun.security.rsa.RSASignature$MD5withRSA
20-1-21 13:05:48.895 | ListAvailableCr | Test worker    | INFO :    SunJSSE / Signature.SHA1withRSA = sun.security.rsa.RSASignature$SHA1withRSA
20-1-21 13:05:48.895 | ListAvailableCr | Test worker    | INFO :    SunJSSE / TrustManagerFactory.PKIX = sun.security.ssl.TrustManagerFactoryImpl$PKIXFactory
20-1-21 13:05:48.895 | ListAvailableCr | Test worker    | INFO :    SunJSSE / TrustManagerFactory.SunX509 = sun.security.ssl.TrustManagerFactoryImpl$SimpleFactory
20-1-21 13:05:48.895 | ListAvailableCr | Test worker    | INFO : - Provider 'SunJCE' 
20-1-21 13:05:48.897 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.897 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameterGenerator.DH = DiffieHellman
20-1-21 13:05:48.897 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.906 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1 = PBEWithSHA1AndRC4_128
20-1-21 13:05:48.906 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2 = PBEWithSHA1AndRC4_40
20-1-21 13:05:48.906 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3 = PBEWithSHA1AndDESede
20-1-21 13:05:48.907 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5 = PBEWithSHA1AndRC2_128
20-1-21 13:05:48.912 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6 = PBEWithSHA1AndRC2_40
20-1-21 13:05:48.913 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.913 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.13 = PBES2
20-1-21 13:05:48.913 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3 = PBEWithMD5AndDES
20-1-21 13:05:48.913 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.DH = DiffieHellman
20-1-21 13:05:48.913 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.1 = PBEWithSHA1AndRC4_128
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.2 = PBEWithSHA1AndRC4_40
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3 = PBEWithSHA1AndDESede
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.5 = PBEWithSHA1AndRC2_128
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6 = PBEWithSHA1AndRC2_40
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.13 = PBES2
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3 = PBEWithMD5AndDES
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.Rijndael = AES
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.AlgorithmParameters.TripleDES = DESede
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.12.1.1 = PBEWithSHA1AndRC4_128
20-1-21 13:05:48.914 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.12.1.2 = PBEWithSHA1AndRC4_40
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.12.1.3 = PBEWithSHA1AndDESede
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.12.1.5 = PBEWithSHA1AndRC2_128
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.12.1.6 = PBEWithSHA1AndRC2_40
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.5.3 = PBEWithMD5AndDES
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.18 = ChaCha20-Poly1305
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.1 = AES_128/ECB/NoPadding
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.2 = AES_128/CBC/NoPadding
20-1-21 13:05:48.915 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.21 = AES_192/ECB/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.22 = AES_192/CBC/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.23 = AES_192/OFB/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.24 = AES_192/CFB/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.25 = AESWrap_192
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.26 = AES_192/GCM/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.3 = AES_128/OFB/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.4 = AES_128/CFB/NoPadding
20-1-21 13:05:48.916 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.41 = AES_256/ECB/NoPadding
20-1-21 13:05:48.917 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.42 = AES_256/CBC/NoPadding
20-1-21 13:05:48.917 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.43 = AES_256/OFB/NoPadding
20-1-21 13:05:48.917 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.44 = AES_256/CFB/NoPadding
20-1-21 13:05:48.917 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.45 = AESWrap_256
20-1-21 13:05:48.917 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.46 = AES_256/GCM/NoPadding
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.5 = AESWrap_128
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.6 = AES_128/GCM/NoPadding
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.1 = PBEWithSHA1AndRC4_128
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.2 = PBEWithSHA1AndRC4_40
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3 = PBEWithSHA1AndDESede
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.5 = PBEWithSHA1AndRC2_128
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6 = PBEWithSHA1AndRC2_40
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3 = PBEWithMD5AndDES
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.1.2.840.113549.1.9.16.3.18 = ChaCha20-Poly1305
20-1-21 13:05:48.918 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.1 = AES_128/ECB/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.2 = AES_128/CBC/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.21 = AES_192/ECB/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.22 = AES_192/CBC/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.23 = AES_192/OFB/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.24 = AES_192/CFB/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.25 = AESWrap_192
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.26 = AES_192/GCM/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.3 = AES_128/OFB/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.4 = AES_128/CFB/NoPadding
20-1-21 13:05:48.919 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.41 = AES_256/ECB/NoPadding
20-1-21 13:05:48.920 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.42 = AES_256/CBC/NoPadding
20-1-21 13:05:48.920 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.43 = AES_256/OFB/NoPadding
20-1-21 13:05:48.920 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.44 = AES_256/CFB/NoPadding
20-1-21 13:05:48.920 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.45 = AESWrap_256
20-1-21 13:05:48.920 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.46 = AES_256/GCM/NoPadding
20-1-21 13:05:48.920 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.5 = AESWrap_128
20-1-21 13:05:48.935 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.OID.2.16.840.1.101.3.4.1.6 = AES_128/GCM/NoPadding
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.RC4 = ARCFOUR
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.Rijndael = AES
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Cipher.TripleDES = DESede
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyAgreement.DH = DiffieHellman
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyFactory.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.936 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyFactory.DH = DiffieHellman
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.1.2.840.113549.2.10 = HmacSHA384
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.1.2.840.113549.2.11 = HmacSHA512
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.1.2.840.113549.2.7 = HmacSHA1
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.1.2.840.113549.2.8 = HmacSHA224
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.1.2.840.113549.2.9 = HmacSHA256
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.10 = HmacSHA384
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.11 = HmacSHA512
20-1-21 13:05:48.937 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.7 = HmacSHA1
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.8 = HmacSHA224
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.OID.1.2.840.113549.2.9 = HmacSHA256
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.RC4 = ARCFOUR
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.Rijndael = AES
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.SunTls12KeyMaterial = SunTlsKeyMaterial
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.SunTls12MasterSecret = SunTlsMasterSecret
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.SunTls12RsaPremasterSecret = SunTlsRsaPremasterSecret
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.SunTlsExtendedMasterSecret = SunTlsMasterSecret
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyGenerator.TripleDES = DESede
20-1-21 13:05:48.938 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyPairGenerator.DH = DiffieHellman
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1 = DiffieHellman
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.1.2.840.113549.2.10 = HmacSHA384
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.1.2.840.113549.2.11 = HmacSHA512
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.1.2.840.113549.2.7 = HmacSHA1
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.1.2.840.113549.2.8 = HmacSHA224
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.1.2.840.113549.2.9 = HmacSHA256
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.OID.1.2.840.113549.2.10 = HmacSHA384
20-1-21 13:05:48.939 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.OID.1.2.840.113549.2.11 = HmacSHA512
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.OID.1.2.840.113549.2.7 = HmacSHA1
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.OID.1.2.840.113549.2.8 = HmacSHA224
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.Mac.OID.1.2.840.113549.2.9 = HmacSHA256
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1 = PBEWithSHA1AndRC4_128
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2 = PBEWithSHA1AndRC4_40
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3 = PBEWithSHA1AndDESede
20-1-21 13:05:48.940 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5 = PBEWithSHA1AndRC2_128
20-1-21 13:05:48.942 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6 = PBEWithSHA1AndRC2_40
20-1-21 13:05:48.942 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12 = PBKDF2WithHmacSHA1
20-1-21 13:05:48.942 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3 = PBEWithMD5AndDES
20-1-21 13:05:48.942 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1 = PBEWithSHA1AndRC4_128
20-1-21 13:05:48.942 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2 = PBEWithSHA1AndRC4_40
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3 = PBEWithSHA1AndDESede
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.5 = PBEWithSHA1AndRC2_128
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6 = PBEWithSHA1AndRC2_40
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.12 = PBKDF2WithHmacSHA1
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3 = PBEWithMD5AndDES
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.PBE = PBEWithMD5AndDES
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / Alg.Alias.SecretKeyFactory.TripleDES = DESede
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameterGenerator.DiffieHellman = com.sun.crypto.provider.DHParameterGenerator
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.AES = com.sun.crypto.provider.AESParameters
20-1-21 13:05:48.943 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.Blowfish = com.sun.crypto.provider.BlowfishParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.ChaCha20-Poly1305 = com.sun.crypto.provider.ChaCha20Poly1305Parameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.DES = com.sun.crypto.provider.DESParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.DESede = com.sun.crypto.provider.DESedeParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.DiffieHellman = com.sun.crypto.provider.DHParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.GCM = com.sun.crypto.provider.GCMParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.OAEP = com.sun.crypto.provider.OAEPParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBE = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.944 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBES2 = com.sun.crypto.provider.PBES2Parameters$General
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA1AndAES_128 = com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_128
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA1AndAES_256 = com.sun.crypto.provider.PBES2Parameters$HmacSHA1AndAES_256
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA224AndAES_128 = com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_128
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA224AndAES_256 = com.sun.crypto.provider.PBES2Parameters$HmacSHA224AndAES_256
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA256AndAES_128 = com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_128
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA256AndAES_256 = com.sun.crypto.provider.PBES2Parameters$HmacSHA256AndAES_256
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA384AndAES_128 = com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_128
20-1-21 13:05:48.945 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA384AndAES_256 = com.sun.crypto.provider.PBES2Parameters$HmacSHA384AndAES_256
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA512AndAES_128 = com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_128
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithHmacSHA512AndAES_256 = com.sun.crypto.provider.PBES2Parameters$HmacSHA512AndAES_256
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithMD5AndDES = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithMD5AndTripleDES = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithSHA1AndDESede = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithSHA1AndRC2_128 = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithSHA1AndRC2_40 = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithSHA1AndRC4_128 = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.946 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.PBEWithSHA1AndRC4_40 = com.sun.crypto.provider.PBEParameters
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / AlgorithmParameters.RC2 = com.sun.crypto.provider.RC2Parameters
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES = com.sun.crypto.provider.AESCipher$General
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES SupportedKeyFormats = RAW
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES SupportedModes = ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64|GCM|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES SupportedPaddings = NOPADDING|PKCS5PADDING|ISO10126PADDING
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap = com.sun.crypto.provider.AESWrapCipher$General
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap SupportedKeyFormats = RAW
20-1-21 13:05:48.947 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap SupportedModes = ECB
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap SupportedPaddings = NOPADDING
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap_128 = com.sun.crypto.provider.AESWrapCipher$AES128
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap_192 = com.sun.crypto.provider.AESWrapCipher$AES192
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AESWrap_256 = com.sun.crypto.provider.AESWrapCipher$AES256
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_128/CBC/NoPadding = com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_128/CFB/NoPadding = com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_128/ECB/NoPadding = com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding
20-1-21 13:05:48.948 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_128/GCM/NoPadding = com.sun.crypto.provider.AESCipher$AES128_GCM_NoPadding
20-1-21 13:05:48.969 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_128/OFB/NoPadding = com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding
20-1-21 13:05:48.969 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_192/CBC/NoPadding = com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding
20-1-21 13:05:48.972 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_192/CFB/NoPadding = com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding
20-1-21 13:05:48.972 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_192/ECB/NoPadding = com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding
20-1-21 13:05:48.972 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_192/GCM/NoPadding = com.sun.crypto.provider.AESCipher$AES192_GCM_NoPadding
20-1-21 13:05:48.973 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_192/OFB/NoPadding = com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding
20-1-21 13:05:48.973 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_256/CBC/NoPadding = com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding
20-1-21 13:05:48.974 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_256/CFB/NoPadding = com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding
20-1-21 13:05:48.976 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_256/ECB/NoPadding = com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding
20-1-21 13:05:48.976 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_256/GCM/NoPadding = com.sun.crypto.provider.AESCipher$AES256_GCM_NoPadding
20-1-21 13:05:48.976 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.AES_256/OFB/NoPadding = com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding
20-1-21 13:05:48.977 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ARCFOUR = com.sun.crypto.provider.ARCFOURCipher
20-1-21 13:05:48.980 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ARCFOUR SupportedKeyFormats = RAW
20-1-21 13:05:48.981 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ARCFOUR SupportedModes = ECB
20-1-21 13:05:48.981 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ARCFOUR SupportedPaddings = NOPADDING
20-1-21 13:05:48.981 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.Blowfish = com.sun.crypto.provider.BlowfishCipher
20-1-21 13:05:48.981 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.Blowfish SupportedKeyFormats = RAW
20-1-21 13:05:48.981 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.Blowfish SupportedModes = ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
20-1-21 13:05:48.981 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.Blowfish SupportedPaddings = NOPADDING|PKCS5PADDING|ISO10126PADDING
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ChaCha20 = com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ChaCha20 SupportedKeyFormats = RAW
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ChaCha20-Poly1305 = com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.ChaCha20-Poly1305 SupportedKeyFormats = RAW
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DES = com.sun.crypto.provider.DESCipher
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DES SupportedKeyFormats = RAW
20-1-21 13:05:48.982 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DES SupportedModes = ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
20-1-21 13:05:48.983 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DES SupportedPaddings = NOPADDING|PKCS5PADDING|ISO10126PADDING
20-1-21 13:05:48.983 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESede = com.sun.crypto.provider.DESedeCipher
20-1-21 13:05:48.984 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESede SupportedKeyFormats = RAW
20-1-21 13:05:48.984 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESede SupportedModes = ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
20-1-21 13:05:48.987 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESede SupportedPaddings = NOPADDING|PKCS5PADDING|ISO10126PADDING
20-1-21 13:05:48.987 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESedeWrap = com.sun.crypto.provider.DESedeWrapCipher
20-1-21 13:05:48.987 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESedeWrap SupportedKeyFormats = RAW
20-1-21 13:05:48.988 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESedeWrap SupportedModes = CBC
20-1-21 13:05:48.989 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.DESedeWrap SupportedPaddings = NOPADDING
20-1-21 13:05:48.989 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA1AndAES_128 = com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128
20-1-21 13:05:48.989 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA1AndAES_256 = com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256
20-1-21 13:05:48.991 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA224AndAES_128 = com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128
20-1-21 13:05:48.992 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA224AndAES_256 = com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256
20-1-21 13:05:48.992 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA256AndAES_128 = com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128
20-1-21 13:05:48.992 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA256AndAES_256 = com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256
20-1-21 13:05:48.993 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA384AndAES_128 = com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128
20-1-21 13:05:48.993 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA384AndAES_256 = com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256
20-1-21 13:05:48.994 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA512AndAES_128 = com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128
20-1-21 13:05:48.994 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithHmacSHA512AndAES_256 = com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256
20-1-21 13:05:48.994 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithMD5AndDES = com.sun.crypto.provider.PBEWithMD5AndDESCipher
20-1-21 13:05:48.995 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithMD5AndTripleDES = com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher
20-1-21 13:05:48.995 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithSHA1AndDESede = com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede
20-1-21 13:05:48.995 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithSHA1AndRC2_128 = com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128
20-1-21 13:05:48.995 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithSHA1AndRC2_40 = com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40
20-1-21 13:05:48.996 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithSHA1AndRC4_128 = com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128
20-1-21 13:05:48.997 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.PBEWithSHA1AndRC4_40 = com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40
20-1-21 13:05:48.997 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RC2 = com.sun.crypto.provider.RC2Cipher
20-1-21 13:05:48.997 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RC2 SupportedKeyFormats = RAW
20-1-21 13:05:48.997 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RC2 SupportedModes = ECB|CBC|PCBC|CTR|CTS|CFB|OFB|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64
20-1-21 13:05:48.997 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RC2 SupportedPaddings = NOPADDING|PKCS5PADDING|ISO10126PADDING
20-1-21 13:05:48.997 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RSA = com.sun.crypto.provider.RSACipher
20-1-21 13:05:49.001 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RSA SupportedKeyClasses = java.security.interfaces.RSAPublicKey|java.security.interfaces.RSAPrivateKey
20-1-21 13:05:49.001 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RSA SupportedModes = ECB
20-1-21 13:05:49.001 | ListAvailableCr | Test worker    | INFO :    SunJCE / Cipher.RSA SupportedPaddings = NOPADDING|PKCS1PADDING|OAEPPADDING|OAEPWITHMD5ANDMGF1PADDING|OAEPWITHSHA1ANDMGF1PADDING|OAEPWITHSHA-1ANDMGF1PADDING|OAEPWITHSHA-224ANDMGF1PADDING|OAEPWITHSHA-256ANDMGF1PADDING|OAEPWITHSHA-384ANDMGF1PADDING|OAEPWITHSHA-512ANDMGF1PADDING|OAEPWITHSHA-512/224ANDMGF1PADDING|OAEPWITHSHA-512/256ANDMGF1PADDING
20-1-21 13:05:49.003 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyAgreement.DiffieHellman = com.sun.crypto.provider.DHKeyAgreement
20-1-21 13:05:49.004 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyAgreement.DiffieHellman SupportedKeyClasses = javax.crypto.interfaces.DHPublicKey|javax.crypto.interfaces.DHPrivateKey
20-1-21 13:05:49.004 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyFactory.DiffieHellman = com.sun.crypto.provider.DHKeyFactory
20-1-21 13:05:49.004 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.AES = com.sun.crypto.provider.AESKeyGenerator
20-1-21 13:05:49.004 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.ARCFOUR = com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator
20-1-21 13:05:49.005 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.Blowfish = com.sun.crypto.provider.BlowfishKeyGenerator
20-1-21 13:05:49.005 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.ChaCha20 = com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator
20-1-21 13:05:49.005 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.DES = com.sun.crypto.provider.DESKeyGenerator
20-1-21 13:05:49.005 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.DESede = com.sun.crypto.provider.DESedeKeyGenerator
20-1-21 13:05:49.006 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.HmacMD5 = com.sun.crypto.provider.HmacMD5KeyGenerator
20-1-21 13:05:49.006 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.HmacSHA1 = com.sun.crypto.provider.HmacSHA1KeyGenerator
20-1-21 13:05:49.007 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.HmacSHA224 = com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA224
20-1-21 13:05:49.007 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.HmacSHA256 = com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA256
20-1-21 13:05:49.007 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.HmacSHA384 = com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA384
20-1-21 13:05:49.008 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.HmacSHA512 = com.sun.crypto.provider.KeyGeneratorCore$HmacSHA2KG$SHA512
20-1-21 13:05:49.008 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.RC2 = com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator
20-1-21 13:05:49.017 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.SunTls12Prf = com.sun.crypto.provider.TlsPrfGenerator$V12
20-1-21 13:05:49.018 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.SunTlsKeyMaterial = com.sun.crypto.provider.TlsKeyMaterialGenerator
20-1-21 13:05:49.018 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.SunTlsMasterSecret = com.sun.crypto.provider.TlsMasterSecretGenerator
20-1-21 13:05:49.019 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.SunTlsPrf = com.sun.crypto.provider.TlsPrfGenerator$V10
20-1-21 13:05:49.019 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyGenerator.SunTlsRsaPremasterSecret = com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
20-1-21 13:05:49.019 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyPairGenerator.DiffieHellman = com.sun.crypto.provider.DHKeyPairGenerator
20-1-21 13:05:49.019 | ListAvailableCr | Test worker    | INFO :    SunJCE / KeyStore.JCEKS = com.sun.crypto.provider.JceKeyStore
20-1-21 13:05:49.020 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacMD5 = com.sun.crypto.provider.HmacMD5
20-1-21 13:05:49.020 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacMD5 SupportedKeyFormats = RAW
20-1-21 13:05:49.020 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacPBESHA1 = com.sun.crypto.provider.HmacPKCS12PBESHA1
20-1-21 13:05:49.020 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacPBESHA1 SupportedKeyFormats = RAW
20-1-21 13:05:49.020 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA1 = com.sun.crypto.provider.HmacSHA1
20-1-21 13:05:49.021 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA1 SupportedKeyFormats = RAW
20-1-21 13:05:49.021 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA224 = com.sun.crypto.provider.HmacCore$HmacSHA224
20-1-21 13:05:49.021 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA224 SupportedKeyFormats = RAW
20-1-21 13:05:49.021 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA256 = com.sun.crypto.provider.HmacCore$HmacSHA256
20-1-21 13:05:49.022 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA256 SupportedKeyFormats = RAW
20-1-21 13:05:49.022 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA384 = com.sun.crypto.provider.HmacCore$HmacSHA384
20-1-21 13:05:49.022 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA384 SupportedKeyFormats = RAW
20-1-21 13:05:49.022 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA512 = com.sun.crypto.provider.HmacCore$HmacSHA512
20-1-21 13:05:49.023 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA512 SupportedKeyFormats = RAW
20-1-21 13:05:49.023 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA512/224 = com.sun.crypto.provider.HmacCore$HmacSHA512_224
20-1-21 13:05:49.023 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.HmacSHA512/256 = com.sun.crypto.provider.HmacCore$HmacSHA512_256
20-1-21 13:05:49.023 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA1 = com.sun.crypto.provider.PBMAC1Core$HmacSHA1
20-1-21 13:05:49.024 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA1 SupportedKeyFormatS = RAW
20-1-21 13:05:49.024 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA224 = com.sun.crypto.provider.PBMAC1Core$HmacSHA224
20-1-21 13:05:49.024 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA224 SupportedKeyFormats = RAW
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA256 = com.sun.crypto.provider.PBMAC1Core$HmacSHA256
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA256 SupportedKeyFormats = RAW
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA384 = com.sun.crypto.provider.PBMAC1Core$HmacSHA384
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA384 SupportedKeyFormats = RAW
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA512 = com.sun.crypto.provider.PBMAC1Core$HmacSHA512
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.PBEWithHmacSHA512 SupportedKeyFormats = RAW
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.SslMacMD5 = com.sun.crypto.provider.SslMacCore$SslMacMD5
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.SslMacMD5 SupportedKeyFormats = RAW
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.SslMacSHA1 = com.sun.crypto.provider.SslMacCore$SslMacSHA1
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Mac.SslMacSHA1 SupportedKeyFormats = RAW
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Provider.id className = com.sun.crypto.provider.SunJCE
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Provider.id info = SunJCE Provider (implements RSA, DES, Triple DES, AES, Blowfish, ARCFOUR, RC2, PBE, Diffie-Hellman, HMAC, ChaCha20)
20-1-21 13:05:49.031 | ListAvailableCr | Test worker    | INFO :    SunJCE / Provider.id name = SunJCE
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / Provider.id version = 11
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.DES = com.sun.crypto.provider.DESKeyFactory
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.DESede = com.sun.crypto.provider.DESedeKeyFactory
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA1AndAES_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA1AndAES_256 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA224AndAES_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA224AndAES_256 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA256AndAES_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA256AndAES_256 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA384AndAES_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128
20-1-21 13:05:49.032 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA384AndAES_256 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA512AndAES_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithHmacSHA512AndAES_256 = com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithMD5AndDES = com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithMD5AndTripleDES = com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithSHA1AndDESede = com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithSHA1AndRC2_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128
20-1-21 13:05:49.033 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithSHA1AndRC2_40 = com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithSHA1AndRC4_128 = com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBEWithSHA1AndRC4_40 = com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBKDF2WithHmacSHA1 = com.sun.crypto.provider.PBKDF2Core$HmacSHA1
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBKDF2WithHmacSHA224 = com.sun.crypto.provider.PBKDF2Core$HmacSHA224
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBKDF2WithHmacSHA256 = com.sun.crypto.provider.PBKDF2Core$HmacSHA256
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBKDF2WithHmacSHA384 = com.sun.crypto.provider.PBKDF2Core$HmacSHA384
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJCE / SecretKeyFactory.PBKDF2WithHmacSHA512 = com.sun.crypto.provider.PBKDF2Core$HmacSHA512
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO : - Provider 'SunJGSS' 
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJGSS / GssApiMechanism.1.2.840.113554.1.2.2 = sun.security.jgss.krb5.Krb5MechFactory
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJGSS / GssApiMechanism.1.3.6.1.5.5.2 = sun.security.jgss.spnego.SpNegoMechFactory
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJGSS / Provider.id className = sun.security.jgss.SunProvider
20-1-21 13:05:49.034 | ListAvailableCr | Test worker    | INFO :    SunJGSS / Provider.id info = Sun (Kerberos v5, SPNEGO)
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunJGSS / Provider.id name = SunJGSS
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunJGSS / Provider.id version = 11
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO : - Provider 'SunSASL' 
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / Provider.id className = com.sun.security.sasl.Provider
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / Provider.id info = Sun SASL provider(implements client mechanisms for: DIGEST-MD5, EXTERNAL, PLAIN, CRAM-MD5, NTLM; server mechanisms for: DIGEST-MD5, CRAM-MD5, NTLM)
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / Provider.id name = SunSASL
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / Provider.id version = 11
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslClientFactory.CRAM-MD5 = com.sun.security.sasl.ClientFactoryImpl
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslClientFactory.DIGEST-MD5 = com.sun.security.sasl.digest.FactoryImpl
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslClientFactory.EXTERNAL = com.sun.security.sasl.ClientFactoryImpl
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslClientFactory.NTLM = com.sun.security.sasl.ntlm.FactoryImpl
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslClientFactory.PLAIN = com.sun.security.sasl.ClientFactoryImpl
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslServerFactory.CRAM-MD5 = com.sun.security.sasl.ServerFactoryImpl
20-1-21 13:05:49.035 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslServerFactory.DIGEST-MD5 = com.sun.security.sasl.digest.FactoryImpl
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    SunSASL / SaslServerFactory.NTLM = com.sun.security.sasl.ntlm.FactoryImpl
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO : - Provider 'XMLDSig' 
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.BASE64 = http://www.w3.org/2000/09/xmldsig#base64
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.ENVELOPED = http://www.w3.org/2000/09/xmldsig#enveloped-signature
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.EXCLUSIVE = http://www.w3.org/2001/10/xml-exc-c14n#
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.EXCLUSIVE_WITH_COMMENTS = http://www.w3.org/2001/10/xml-exc-c14n#WithComments
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.INCLUSIVE = http://www.w3.org/TR/2001/REC-xml-c14n-20010315
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.INCLUSIVE_WITH_COMMENTS = http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.XPATH = http://www.w3.org/TR/1999/REC-xpath-19991116
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.XPATH2 = http://www.w3.org/2002/06/xmldsig-filter2
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Alg.Alias.TransformService.XSLT = http://www.w3.org/TR/1999/REC-xslt-19991116
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / KeyInfoFactory.DOM = org.jcp.xml.dsig.internal.dom.DOMKeyInfoFactory
20-1-21 13:05:49.036 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Provider.id className = org.jcp.xml.dsig.internal.dom.XMLDSigRI
20-1-21 13:05:49.037 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Provider.id info = XMLDSig (DOM XMLSignatureFactory; DOM KeyInfoFactory; C14N 1.0, C14N 1.1, Exclusive C14N, Base64, Enveloped, XPath, XPath2, XSLT TransformServices)
20-1-21 13:05:49.037 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Provider.id name = XMLDSig
20-1-21 13:05:49.037 | ListAvailableCr | Test worker    | INFO :    XMLDSig / Provider.id version = 11
20-1-21 13:05:49.037 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2000/09/xmldsig#base64 = org.jcp.xml.dsig.internal.dom.DOMBase64Transform
20-1-21 13:05:49.037 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2000/09/xmldsig#base64 MechanismType = DOM
20-1-21 13:05:49.037 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature = org.jcp.xml.dsig.internal.dom.DOMEnvelopedTransform
20-1-21 13:05:49.043 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2000/09/xmldsig#enveloped-signature MechanismType = DOM
20-1-21 13:05:49.043 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2001/10/xml-exc-c14n# = org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
20-1-21 13:05:49.043 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2001/10/xml-exc-c14n# MechanismType = DOM
20-1-21 13:05:49.043 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments = org.jcp.xml.dsig.internal.dom.DOMExcC14NMethod
20-1-21 13:05:49.043 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2001/10/xml-exc-c14n#WithComments MechanismType = DOM
20-1-21 13:05:49.044 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2002/06/xmldsig-filter2 = org.jcp.xml.dsig.internal.dom.DOMXPathFilter2Transform
20-1-21 13:05:49.044 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2002/06/xmldsig-filter2 MechanismType = DOM
20-1-21 13:05:49.044 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2006/12/xml-c14n11 = org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
20-1-21 13:05:49.044 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2006/12/xml-c14n11 MechanismType = DOM
20-1-21 13:05:49.044 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments = org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14N11Method
20-1-21 13:05:49.045 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/2006/12/xml-c14n11#WithComments MechanismType = DOM
20-1-21 13:05:49.045 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 = org.jcp.xml.dsig.internal.dom.DOMXPathTransform
20-1-21 13:05:49.045 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/1999/REC-xpath-19991116 MechanismType = DOM
20-1-21 13:05:49.045 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 = org.jcp.xml.dsig.internal.dom.DOMXSLTTransform
20-1-21 13:05:49.045 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/1999/REC-xslt-19991116 MechanismType = DOM
20-1-21 13:05:49.045 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 = org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
20-1-21 13:05:49.046 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315 MechanismType = DOM
20-1-21 13:05:49.046 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments = org.jcp.xml.dsig.internal.dom.DOMCanonicalXMLC14NMethod
20-1-21 13:05:49.046 | ListAvailableCr | Test worker    | INFO :    XMLDSig / TransformService.http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments MechanismType = DOM
20-1-21 13:05:49.046 | ListAvailableCr | Test worker    | INFO :    XMLDSig / XMLSignatureFactory.DOM = org.jcp.xml.dsig.internal.dom.DOMXMLSignatureFactory
20-1-21 13:05:49.046 | ListAvailableCr | Test worker    | INFO : - Provider 'SunPCSC' 
20-1-21 13:05:49.047 | ListAvailableCr | Test worker    | INFO :    SunPCSC / Provider.id className = sun.security.smartcardio.SunPCSC
20-1-21 13:05:49.047 | ListAvailableCr | Test worker    | INFO :    SunPCSC / Provider.id info = Sun PC/SC provider
20-1-21 13:05:49.047 | ListAvailableCr | Test worker    | INFO :    SunPCSC / Provider.id name = SunPCSC
20-1-21 13:05:49.047 | ListAvailableCr | Test worker    | INFO :    SunPCSC / Provider.id version = 11
20-1-21 13:05:49.048 | ListAvailableCr | Test worker    | INFO :    SunPCSC / TerminalFactory.PC/SC = sun.security.smartcardio.SunPCSC$Factory
20-1-21 13:05:49.048 | ListAvailableCr | Test worker    | INFO : - Provider 'JdkLDAP' 
20-1-21 13:05:49.048 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / CertStore.LDAP = sun.security.provider.certpath.ldap.LDAPCertStore
20-1-21 13:05:49.048 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / CertStore.LDAP ImplementedIn = Software
20-1-21 13:05:49.048 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / CertStore.LDAP LDAPSchema = RFC2587
20-1-21 13:05:49.049 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / Provider.id className = sun.security.provider.certpath.ldap.JdkLDAP
20-1-21 13:05:49.049 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / Provider.id info = JdkLDAP Provider (implements LDAP CertStore)
20-1-21 13:05:49.049 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / Provider.id name = JdkLDAP
20-1-21 13:05:49.049 | ListAvailableCr | Test worker    | INFO :    JdkLDAP / Provider.id version = 11
20-1-21 13:05:49.049 | ListAvailableCr | Test worker    | INFO : - Provider 'JdkSASL' 
20-1-21 13:05:49.050 | ListAvailableCr | Test worker    | INFO :    JdkSASL / Provider.id className = com.sun.security.sasl.gsskerb.JdkSASL
20-1-21 13:05:49.050 | ListAvailableCr | Test worker    | INFO :    JdkSASL / Provider.id info = JDK SASL provider(implements client and server mechanisms for GSSAPI)
20-1-21 13:05:49.053 | ListAvailableCr | Test worker    | INFO :    JdkSASL / Provider.id name = JdkSASL
20-1-21 13:05:49.053 | ListAvailableCr | Test worker    | INFO :    JdkSASL / Provider.id version = 11
20-1-21 13:05:49.054 | ListAvailableCr | Test worker    | INFO :    JdkSASL / SaslClientFactory.GSSAPI = com.sun.security.sasl.gsskerb.FactoryImpl
20-1-21 13:05:49.054 | ListAvailableCr | Test worker    | INFO :    JdkSASL / SaslServerFactory.GSSAPI = com.sun.security.sasl.gsskerb.FactoryImpl
20-1-21 13:05:49.054 | ListAvailableCr | Test worker    | INFO : - Provider 'SunPKCS11' 
20-1-21 13:05:49.054 | ListAvailableCr | Test worker    | INFO :    SunPKCS11 / Provider.id className = sun.security.pkcs11.SunPKCS11
20-1-21 13:05:49.054 | ListAvailableCr | Test worker    | INFO :    SunPKCS11 / Provider.id info = Unconfigured and unusable PKCS11 provider
20-1-21 13:05:49.054 | ListAvailableCr | Test worker    | INFO :    SunPKCS11 / Provider.id name = SunPKCS11
20-1-21 13:05:49.055 | ListAvailableCr | Test worker    | INFO :    SunPKCS11 / Provider.id version = 11
20-1-21 13:05:49.055 | ListAvailableCr | Test worker    | INFO : - Provider 'BC' 
20-1-21 13:05:49.068 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.2 = CAMELLIA
20-1-21 13:05:49.068 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.3 = CAMELLIA
20-1-21 13:05:49.069 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.392.200011.61.1.1.1.4 = CAMELLIA
20-1-21 13:05:49.069 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.410.200004.1.4 = SEED
20-1-21 13:05:49.069 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.643.2.2.19 = ECGOST3410
20-1-21 13:05:49.069 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.643.2.2.20 = GOST3410
20-1-21 13:05:49.070 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.3.1.1 = DSTU4145
20-1-21 13:05:49.070 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.804.2.1.1.1.1.3.1.1.1.1 = DSTU4145
20-1-21 13:05:49.070 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.10040.4.1 = DSA
20-1-21 13:05:49.070 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.10045.2.1 = EC
20-1-21 13:05:49.070 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.113533.7.66.10 = CAST5
20-1-21 13:05:49.070 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.1.1 = RSA
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.1.10 = PSS
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.1.7 = OAEP
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.3.7 = DESEDE
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.3.133.16.840.63.0.16 = EC
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.3.133.16.840.63.0.2 = EC
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.27 = DSA
20-1-21 13:05:49.071 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.3.14.3.2.7 = DES
20-1-21 13:05:49.072 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.1.3.14.7.2.1.1 = ELGAMAL
20-1-21 13:05:49.072 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.2 = AES
20-1-21 13:05:49.072 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.22 = AES
20-1-21 13:05:49.076 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.1.42 = AES
20-1-21 13:05:49.076 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.2 = AES
20-1-21 13:05:49.076 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.22 = AES
20-1-21 13:05:49.076 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.16.840.1.101.3.4.42 = AES
20-1-21 13:05:49.076 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.2.5.8.1.1 = RSA
20-1-21 13:05:49.076 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.DIFFIEHELLMAN = DH
20-1-21 13:05:49.077 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.GOST-3410 = GOST3410
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameterGenerator.TDEA = DESEDE
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.2 = CAMELLIA
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.3 = CAMELLIA
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.392.200011.61.1.1.1.4 = CAMELLIA
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.410.200004.1.4 = SEED
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.643.2.2.19 = ECGOST3410
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.643.2.2.20 = GOST3410
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.804.2.1.1.1.1.3.1.1 = DSTU4145
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.804.2.1.1.1.1.3.1.1.1.1 = DSTU4145
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1 = DSA
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.10045.2.1 = EC
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113533.7.66.10 = CAST5
20-1-21 13:05:49.078 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.1 = RSA
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.10 = PSS
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.1.7 = OAEP
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.1 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.2 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.4 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.5 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.12 = PBKDF2
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.2.840.113549.3.7 = DESEDE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.16 = EC
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.133.16.840.63.0.2 = EC
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.14.3.2.27 = DSA
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.14.3.2.7 = DES
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.14.7.2.1.1 = ELGAMAL
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.2 = PKCS12PBE
20-1-21 13:05:49.079 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.22 = PKCS12PBE
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.1.2.1.42 = PKCS12PBE
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.2 = PKCS12PBE
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.22 = PKCS12PBE
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.22554.1.2.1.2.1.42 = PKCS12PBE
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.1.3.6.1.4.1.3029.1.2 = BLOWFISH
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.2 = AES
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.22 = AES
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.26 = GCM
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.42 = AES
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.46 = GCM
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.1.6 = GCM
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.2 = AES
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.22 = AES
20-1-21 13:05:49.080 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.16.840.1.101.3.4.42 = AES
20-1-21 13:05:49.084 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.2.5.8.1.1 = RSA
20-1-21 13:05:49.084 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.DIFFIEHELLMAN = DH
20-1-21 13:05:49.084 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.GOST-3410 = GOST3410
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.NONEWITHRSAANDMGF1 = PSS
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.NONEWITHRSAPSS = PSS
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.NONEWITHRSASSA-PSS = PSS
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND128BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND192BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA-1AND256BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND128BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND192BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA-256AND256BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND128BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND192BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA1AND256BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA1ANDRC2 = PKCS12PBE
20-1-21 13:05:49.085 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA1ANDRC2-CBC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND128BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND192BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHA256AND256BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITRC2-CBC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND128BITRC4 = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND192BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND2-KEYTRIPLEDES = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND2-KEYTRIPLEDES-CBC = PKCS12PBE
20-1-21 13:05:49.086 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND256BITAES-CBC-BC = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND3-KEYTRIPLEDES = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND3-KEYTRIPLEDES-CBC = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND40BITRC2-CBC = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAAND40BITRC4 = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDDES2KEY-CBC = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDDES3KEY-CBC = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDIDEA = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDIDEA-CBC = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDRC2 = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDRC4 = PKCS12PBE
20-1-21 13:05:49.089 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDTWOFISH = PKCS12PBE
20-1-21 13:05:49.090 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWITHSHAANDTWOFISH-CBC = PKCS12PBE
20-1-21 13:05:49.099 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.PBEWithSHAAnd3KeyTripleDES = PKCS12PBE
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.RAWRSAPSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.RSAPSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.RSASSA-PSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA1WITHRSAANDMGF1 = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA1withRSA/PSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA224WITHRSAANDMGF1 = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA224withRSA/PSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA256WITHRSAANDMGF1 = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA256withRSA/PSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA384WITHRSAANDMGF1 = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA384withRSA/PSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA512WITHRSAANDMGF1 = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.SHA512withRSA/PSS = PSS
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.AlgorithmParameters.TDEA = DESEDE
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.CertStore.X509LDAP = LDAP
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.CertificateFactory.X509 = X.509
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.392.200011.61.1.1.3.2 = CAMELLIAWRAP
20-1-21 13:05:49.100 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.392.200011.61.1.1.3.3 = CAMELLIAWRAP
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.392.200011.61.1.1.3.4 = CAMELLIAWRAP
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.410.200004.7.1.1.1 = SEEDWRAP
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.12.1.1 = PBEWITHSHAAND128BITRC4
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.12.1.2 = PBEWITHSHAAND40BITRC4
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.12.1.3 = PBEWITHSHAAND3-KEYTRIPLEDES-CBC
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.12.1.4 = PBEWITHSHAAND2-KEYTRIPLEDES-CBC
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.12.1.5 = PBEWITHSHAAND128BITRC2-CBC
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.12.1.6 = PBEWITHSHAAND40BITRC2-CBC
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.5.1 = PBEWITHMD2ANDDES
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.5.10 = PBEWITHSHA1ANDDES
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.5.11 = PBEWITHSHA1ANDRC2
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.5.3 = PBEWITHMD5ANDDES
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.5.4 = PBEWITHMD2ANDRC2
20-1-21 13:05:49.101 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.5.6 = PBEWITHMD5ANDRC2
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.1.9.16.3.7 = RC2WRAP
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.2.840.113549.3.4 = ARC4
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.2 = PBEWITHSHAAND128BITAES-CBC-BC
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.22 = PBEWITHSHAAND192BITAES-CBC-BC
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.1.2.1.42 = PBEWITHSHAAND256BITAES-CBC-BC
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.2 = PBEWITHSHA256AND128BITAES-CBC-BC
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.22 = PBEWITHSHA256AND192BITAES-CBC-BC
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.1.3.6.1.4.1.22554.1.2.1.2.1.42 = PBEWITHSHA256AND256BITAES-CBC-BC
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.25 = AESWRAP
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.26 = GCM
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.45 = AESWRAP
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.46 = GCM
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.5 = AESWRAP
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.1.6 = GCM
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.2 = AES
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.22 = AES
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.2.16.840.1.101.3.4.42 = AES
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.ARCFOUR = ARC4
20-1-21 13:05:49.102 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.ELGAMAL/ECB/PKCS1PADDING = ELGAMAL/PKCS1
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.ELGAMAL/NONE/NOPADDING = ELGAMAL
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.ELGAMAL/NONE/PKCS1PADDING = ELGAMAL/PKCS1
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.GOST = GOST28147
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.GOST-28147 = GOST28147
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA-1AND128BITAES-CBC-BC = PBEWITHSHAAND128BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA-1AND192BITAES-CBC-BC = PBEWITHSHAAND192BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA-1AND256BITAES-CBC-BC = PBEWITHSHAAND256BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA-256AND128BITAES-CBC-BC = PBEWITHSHA256AND128BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA-256AND192BITAES-CBC-BC = PBEWITHSHA256AND192BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA-256AND256BITAES-CBC-BC = PBEWITHSHA256AND256BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND128BITAES-CBC-BC = PBEWITHSHAAND128BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND128BITRC2-CBC = PBEWITHSHAAND128BITRC2-CBC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND128BITRC4 = PBEWITHSHAAND128BITRC4
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND192BITAES-CBC-BC = PBEWITHSHAAND192BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND2-KEYTRIPLEDES-CBC = PBEWITHSHAAND2-KEYTRIPLEDES-CBC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND256BITAES-CBC-BC = PBEWITHSHAAND256BITAES-CBC-BC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND3-KEYTRIPLEDES-CBC = PBEWITHSHAAND3-KEYTRIPLEDES-CBC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND40BITRC2-CBC = PBEWITHSHAAND40BITRC2-CBC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1AND40BITRC4 = PBEWITHSHAAND40BITRC4
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWITHSHA1ANDDESEDE = PBEWITHSHAAND3-KEYTRIPLEDES-CBC
20-1-21 13:05:49.103 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.PBEWithSHAAnd3KeyTripleDES = PBEWITHSHAAND3-KEYTRIPLEDES-CBC
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RC4 = ARC4
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RC5-32 = RC5
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RSA//ISO9796-1PADDING = RSA/ISO9796-1
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RSA//NOPADDING = RSA
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RSA//OAEPPADDING = RSA/OAEP
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RSA//PKCS1PADDING = RSA/PKCS1
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.RSA//RAW = RSA
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.TDEA = DESEDE
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Cipher.TDEAWRAP = DESEDEWRAP
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyAgreement.DIFFIEHELLMAN = DH
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.643.2.2.19 = ECGOST3410
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.643.2.2.20 = GOST3410
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.804.2.1.1.1.1.3.1.1 = DSTU4145
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.804.2.1.1.1.1.3.1.1.1.1 = DSTU4145
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.10040.4.1 = DSA
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.10045.2.1 = EC
20-1-21 13:05:49.104 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.10046.2.1 = DH
20-1-21 13:05:49.116 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.113549.1.1.1 = RSA
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.113549.1.1.10 = RSA
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.113549.1.1.7 = RSA
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.2.840.113549.1.3.1 = DH
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.3.133.16.840.63.0.16 = ECMQV
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.3.133.16.840.63.0.2 = EC
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.3.14.3.2.27 = DSA
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.3.14.3.2.7 = DES
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.1.3.14.7.2.1.1 = ELGAMAL
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.2.5.8.1.1 = RSA
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.DIFFIEHELLMAN = DH
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.DSTU-4145-2002 = DSTU4145
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.DSTU4145-3410 = DSTU4145
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.ECGOST-3410 = ECGOST3410
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.GOST-3410 = GOST3410
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.GOST-3410-2001 = ECGOST3410
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.GOST-3410-94 = GOST3410
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyFactory.X509 = X.509
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.643.2.2.21 = GOST28147
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.643.2.2.9 = HMACGOST3411
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113533.7.66.10 = CAST5
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113549.2.10 = HMACSHA384
20-1-21 13:05:49.117 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113549.2.11 = HMACSHA512
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113549.2.7 = HMACSHA1
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113549.2.8 = HMACSHA224
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113549.2.9 = HMACSHA256
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.2.840.113549.3.4 = ARC4
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.3.14.3.2.7 = DES
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.3.6.1.4.1.3029.1.2 = BLOWFISH
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.1 = HMACMD5
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.2 = HMACSHA1
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.3 = HMACTIGER
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.1.3.6.1.5.5.8.1.4 = HMACRIPEMD160
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.2.16.840.1.101.3.4.2.1 = HMACSHA256
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.AESGMAC = AES-GMAC
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.CAMELLIAGMAC = CAMELLIA-GMAC
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.CAST6GMAC = CAST6-GMAC
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.GOST = GOST28147
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.GOST-28147 = GOST28147
20-1-21 13:05:49.118 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-GOST3411 = HMACGOST3411
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-MD2 = HMACMD2
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-MD4 = HMACMD4
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-MD5 = HMACMD5
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-RIPEMD128 = HMACRIPEMD128
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-RIPEMD160 = HMACRIPEMD160
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-RIPEMD256 = HMACRIPEMD256
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-RIPEMD320 = HMACRIPEMD320
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA1 = HMACSHA1
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA224 = HMACSHA224
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA256 = HMACSHA256
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA3-224 = HMACSHA3-224
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA3-256 = HMACSHA3-256
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA3-384 = HMACSHA3-384
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA3-512 = HMACSHA3-512
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA384 = HMACSHA384
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA512 = HMACSHA512
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA512/224 = HMACSHA512/224
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-SHA512/256 = HMACSHA512/256
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-1024-1024 = HMACSkein-1024-1024
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-1024-384 = HMACSkein-1024-384
20-1-21 13:05:49.119 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-1024-512 = HMACSkein-1024-512
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-256-128 = HMACSkein-256-128
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-256-160 = HMACSkein-256-160
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-256-224 = HMACSkein-256-224
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-256-256 = HMACSkein-256-256
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-512-128 = HMACSkein-512-128
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-512-160 = HMACSkein-512-160
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-512-224 = HMACSkein-512-224
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-512-256 = HMACSkein-512-256
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-512-384 = HMACSkein-512-384
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-Skein-512-512 = HMACSkein-512-512
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-TIGER = HMACTIGER
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC-WHIRLPOOL = HMACWHIRLPOOL
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/GOST3411 = HMACGOST3411
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/MD2 = HMACMD2
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/MD4 = HMACMD4
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/MD5 = HMACMD5
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/RIPEMD128 = HMACRIPEMD128
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/RIPEMD160 = HMACRIPEMD160
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/RIPEMD256 = HMACRIPEMD256
20-1-21 13:05:49.120 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/RIPEMD320 = HMACRIPEMD320
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA1 = HMACSHA1
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA224 = HMACSHA224
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA256 = HMACSHA256
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA3-224 = HMACSHA3-224
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA3-256 = HMACSHA3-256
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA3-384 = HMACSHA3-384
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA3-512 = HMACSHA3-512
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA384 = HMACSHA384
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA512 = HMACSHA512
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA512/224 = HMACSHA512/224
20-1-21 13:05:49.121 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/SHA512/256 = HMACSHA512/256
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-1024-1024 = HMACSkein-1024-1024
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-1024-384 = HMACSkein-1024-384
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-1024-512 = HMACSkein-1024-512
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-256-128 = HMACSkein-256-128
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-256-160 = HMACSkein-256-160
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-256-224 = HMACSkein-256-224
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-256-256 = HMACSkein-256-256
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-512-128 = HMACSkein-512-128
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-512-160 = HMACSkein-512-160
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-512-224 = HMACSkein-512-224
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-512-256 = HMACSkein-512-256
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-512-384 = HMACSkein-512-384
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/Skein-512-512 = HMACSkein-512-512
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/TIGER = HMACTIGER
20-1-21 13:05:49.128 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.HMAC/WHIRLPOOL = HMACWHIRLPOOL
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.NOEKEONGMAC = NOEKEON-GMAC
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305AES = POLY1305-AES
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305CAMELLIA = POLY1305-CAMELLIA
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305CAST6 = POLY1305-CAST6
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305NOEKEON = POLY1305-NOEKEON
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305RC6 = POLY1305-RC6
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305SEED = POLY1305-SEED
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305SERPENT = POLY1305-SERPENT
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.POLY1305Twofish = POLY1305-Twofish
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.RC4 = ARC4
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.RC5-32 = RC5
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.RC6GMAC = RC6-GMAC
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.SEEDGMAC = SEED-GMAC
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.SERPENTGMAC = SERPENT-GMAC
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.SIPHASH-2-4 = SIPHASH
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.SIPHASH-4-8 = SIPHASH
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC1024/1024 = Skein-MAC-1024-1024
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC1024/384 = Skein-MAC-1024-384
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC1024/512 = Skein-MAC-1024-512
20-1-21 13:05:49.129 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC256/128 = Skein-MAC-256-128
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC256/160 = Skein-MAC-256-160
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC256/224 = Skein-MAC-256-224
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC256/256 = Skein-MAC-256-256
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC512/128 = Skein-MAC-512-128
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC512/160 = Skein-MAC-512-160
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC512/224 = Skein-MAC-512-224
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC512/256 = Skein-MAC-512-256
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC512/384 = Skein-MAC-512-384
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.Skein-MAC512/512 = Skein-MAC-512-512
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.TDEA = DESEDE
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyGenerator.TwofishGMAC = Twofish-GMAC
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.643.2.2.19 = ECGOST3410
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.643.2.2.20 = GOST3410
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.804.2.1.1.1.1.3.1.1 = DSTU4145
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.804.2.1.1.1.1.3.1.1.1.1 = DSTU4145
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1 = DSA
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.10045.2.1 = EC
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.10046.2.1 = DH
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.1 = RSA
20-1-21 13:05:49.130 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.10 = RSA
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1.7 = RSA
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1 = DH
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.16 = ECMQV
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.3.133.16.840.63.0.2 = EC
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.3.14.3.2.27 = DSA
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.1.3.14.7.2.1.1 = ELGAMAL
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.2.5.8.1.1 = RSA
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.DIFFIEHELLMAN = DH
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.DSTU-4145 = DSTU4145
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.DSTU-4145-2002 = DSTU4145
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.ECGOST-3410 = ECGOST3410
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.GOST-3410 = GOST3410
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.GOST-3410-2001 = ECGOST3410
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyPairGenerator.GOST-3410-94 = GOST3410
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyStore.BOUNCYCASTLE = BouncyCastle
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyStore.UBER = BouncyCastle
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.KeyStore.bouncycastle = BouncyCastle
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.2.643.2.2.9 = HMACGOST3411
20-1-21 13:05:49.131 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.2.840.113549.2.10 = HMACSHA384
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.2.840.113549.2.11 = HMACSHA512
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.2.840.113549.2.7 = HMACSHA1
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.2.840.113549.2.8 = HMACSHA224
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.2.840.113549.2.9 = HMACSHA256
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.3.14.3.2.26 = PBEWITHHMACSHA
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.3.6.1.5.5.8.1.1 = HMACMD5
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.3.6.1.5.5.8.1.2 = HMACSHA1
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.3.6.1.5.5.8.1.3 = HMACTIGER
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.1.3.6.1.5.5.8.1.4 = HMACRIPEMD160
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.2.16.840.1.101.3.4.2.1 = HMACSHA256
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.AESGMAC = AES-GMAC
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.CAMELLIAGMAC = CAMELLIA-GMAC
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.CAST6GMAC = CAST6-GMAC
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DES = DESMAC
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DES/CFB8 = DESMAC/CFB8
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DES64 = DESMAC64
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DES64WITHISO7816-4PADDING = DESMAC64WITHISO7816-4PADDING
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESEDE = DESEDEMAC
20-1-21 13:05:49.132 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESEDE/CFB8 = DESEDEMAC/CFB8
20-1-21 13:05:49.138 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESEDE64 = DESEDEMAC64
20-1-21 13:05:49.138 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESEDE64WITHISO7816-4PADDING = DESEDEMAC64WITHISO7816-4PADDING
20-1-21 13:05:49.138 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESEDEISO9797ALG1MACWITHISO7816-4PADDING = DESEDEMAC64WITHISO7816-4PADDING
20-1-21 13:05:49.138 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESEDEISO9797ALG1WITHISO7816-4PADDING = DESEDEMAC64WITHISO7816-4PADDING
20-1-21 13:05:49.138 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESISO9797ALG1MACWITHISO7816-4PADDING = DESMAC64WITHISO7816-4PADDING
20-1-21 13:05:49.138 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESISO9797ALG1WITHISO7816-4PADDING = DESMAC64WITHISO7816-4PADDING
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.DESISO9797MAC = DESWITHISO9797
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.GOST28147 = GOST28147MAC
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-GOST3411 = HMACGOST3411
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-MD2 = HMACMD2
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-MD4 = HMACMD4
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-MD5 = HMACMD5
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-RIPEMD128 = HMACRIPEMD128
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-RIPEMD160 = HMACRIPEMD160
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-RIPEMD256 = HMACRIPEMD256
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-RIPEMD320 = HMACRIPEMD320
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA1 = HMACSHA1
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA224 = HMACSHA224
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA256 = HMACSHA256
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA3-224 = HMACSHA3-224
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA3-256 = HMACSHA3-256
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA3-384 = HMACSHA3-384
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA3-512 = HMACSHA3-512
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA384 = HMACSHA384
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA512 = HMACSHA512
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA512/224 = HMACSHA512/224
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-SHA512/256 = HMACSHA512/256
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-1024-1024 = HMACSkein-1024-1024
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-1024-384 = HMACSkein-1024-384
20-1-21 13:05:49.139 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-1024-512 = HMACSkein-1024-512
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-256-128 = HMACSkein-256-128
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-256-160 = HMACSkein-256-160
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-256-224 = HMACSkein-256-224
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-256-256 = HMACSkein-256-256
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-512-128 = HMACSkein-512-128
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-512-160 = HMACSkein-512-160
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-512-224 = HMACSkein-512-224
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-512-256 = HMACSkein-512-256
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-512-384 = HMACSkein-512-384
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-Skein-512-512 = HMACSkein-512-512
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-TIGER = HMACTIGER
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC-WHIRLPOOL = HMACWHIRLPOOL
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/GOST3411 = HMACGOST3411
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/MD2 = HMACMD2
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/MD4 = HMACMD4
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/MD5 = HMACMD5
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/RIPEMD128 = HMACRIPEMD128
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/RIPEMD160 = HMACRIPEMD160
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/RIPEMD256 = HMACRIPEMD256
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/RIPEMD320 = HMACRIPEMD320
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA1 = HMACSHA1
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA224 = HMACSHA224
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA256 = HMACSHA256
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA3-224 = HMACSHA3-224
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA3-256 = HMACSHA3-256
20-1-21 13:05:49.140 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA3-384 = HMACSHA3-384
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA3-512 = HMACSHA3-512
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA384 = HMACSHA384
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA512 = HMACSHA512
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA512/224 = HMACSHA512/224
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/SHA512/256 = HMACSHA512/256
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-1024-1024 = HMACSkein-1024-1024
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-1024-384 = HMACSkein-1024-384
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-1024-512 = HMACSkein-1024-512
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-256-128 = HMACSkein-256-128
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-256-160 = HMACSkein-256-160
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-256-224 = HMACSkein-256-224
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-256-256 = HMACSkein-256-256
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-512-128 = HMACSkein-512-128
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-512-160 = HMACSkein-512-160
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-512-224 = HMACSkein-512-224
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-512-256 = HMACSkein-512-256
20-1-21 13:05:49.141 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-512-384 = HMACSkein-512-384
20-1-21 13:05:49.146 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/Skein-512-512 = HMACSkein-512-512
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/TIGER = HMACTIGER
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.HMAC/WHIRLPOOL = HMACWHIRLPOOL
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.IDEA = IDEAMAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.IDEA/CFB8 = IDEAMAC/CFB8
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.ISO9797ALG3 = ISO9797ALG3MAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.ISO9797ALG3MACWITHISO7816-4PADDING = ISO9797ALG3WITHISO7816-4PADDING
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.NOEKEONGMAC = NOEKEON-GMAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305AES = POLY1305-AES
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305CAMELLIA = POLY1305-CAMELLIA
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305CAST6 = POLY1305-CAST6
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305NOEKEON = POLY1305-NOEKEON
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305RC6 = POLY1305-RC6
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305SEED = POLY1305-SEED
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305SERPENT = POLY1305-SERPENT
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.POLY1305Twofish = POLY1305-Twofish
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.RC2 = RC2MAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.RC2/CFB8 = RC2MAC/CFB8
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.RC5 = RC5MAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.RC5/CFB8 = RC5MAC/CFB8
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.RC6GMAC = RC6-GMAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.SEEDGMAC = SEED-GMAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.SERPENTGMAC = SERPENT-GMAC
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.SIPHASH = SIPHASH-2-4
20-1-21 13:05:49.147 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.SKIPJACK = SKIPJACKMAC
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.SKIPJACK/CFB8 = SKIPJACKMAC/CFB8
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC1024/1024 = Skein-MAC-1024-1024
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC1024/384 = Skein-MAC-1024-384
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC1024/512 = Skein-MAC-1024-512
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC256/128 = Skein-MAC-256-128
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC256/160 = Skein-MAC-256-160
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC256/224 = Skein-MAC-256-224
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC256/256 = Skein-MAC-256-256
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC512/128 = Skein-MAC-512-128
20-1-21 13:05:49.148 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC512/160 = Skein-MAC-512-160
20-1-21 13:05:49.149 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC512/224 = Skein-MAC-512-224
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC512/256 = Skein-MAC-512-256
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC512/384 = Skein-MAC-512-384
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.Skein-MAC512/512 = Skein-MAC-512-512
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.TwofishGMAC = Twofish-GMAC
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.VMPC = VMPCMAC
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Mac.VMPC-MAC = VMPCMAC
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.2.156.197.1.401 = SM3
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.2.643.2.2.9 = GOST3411
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.2.840.113549.2.2 = MD2
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.2.840.113549.2.4 = MD4
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.2.840.113549.2.5 = MD5
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.3.14.3.2.26 = SHA-1
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.3.36.3.2.1 = RIPEMD160
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.3.36.3.2.2 = RIPEMD128
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.1.3.36.3.2.3 = RIPEMD256
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.1 = SHA-256
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.2 = SHA-384
20-1-21 13:05:49.150 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.3 = SHA-512
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.4 = SHA-224
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.5 = SHA-512/224
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.2.16.840.1.101.3.4.2.6 = SHA-512/256
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.GOST = GOST3411
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.GOST-3411 = GOST3411
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA = SHA-1
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA1 = SHA-1
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA224 = SHA-224
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA256 = SHA-256
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA384 = SHA-384
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA512 = SHA-512
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA512/224 = SHA-512/224
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SHA512256 = SHA-512/256
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.MessageDigest.SM3 = SM3
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.643.2.2.9 = PBEWITHHMACGOST3411
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1 = PBEWITHSHAAND128BITRC4
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2 = PBEWITHSHAAND40BITRC4
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3 = PBEWITHSHAAND3-KEYTRIPLEDES-CBC
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.4 = PBEWITHSHAAND2-KEYTRIPLEDES-CBC
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5 = PBEWITHSHAAND128BITRC2-CBC
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6 = PBEWITHSHAAND40BITRC2-CBC
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.1 = PBEWITHMD2ANDDES
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.10 = PBEWITHSHA1ANDDES
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.11 = PBEWITHSHA1ANDRC2
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12 = PBKDF2
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3 = PBEWITHMD5ANDDES
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.4 = PBEWITHMD2ANDRC2
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.6 = PBEWITHMD5ANDRC2
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.14.3.2.26 = PBEWITHHMACSHA1
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.2 = PBEWITHSHAAND128BITAES-CBC-BC
20-1-21 13:05:49.151 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.22 = PBEWITHSHAAND192BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.42 = PBEWITHSHAAND256BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.2 = PBEWITHSHA256AND128BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.22 = PBEWITHSHA256AND192BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.42 = PBEWITHSHA256AND256BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.1 = PBEWITHHMACSHA256
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA = PBEWITHHMACSHA1
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA-256 = PBEWITHHMACSHA256
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDDES-CBC = PBEWITHMD2ANDDES
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDRC2-CBC = PBEWITHMD2ANDRC2
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDDES-CBC = PBEWITHMD5ANDDES
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDRC2-CBC = PBEWITHMD5ANDRC2
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND128BITAES-CBC-BC = PBEWITHSHAAND128BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND192BITAES-CBC-BC = PBEWITHSHAAND192BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND256BITAES-CBC-BC = PBEWITHSHAAND256BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-CBC-BC = PBEWITHSHA256AND128BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-CBC-BC = PBEWITHSHA256AND192BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-CBC-BC = PBEWITHSHA256AND256BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND128BITAES-CBC-BC = PBEWITHSHAAND128BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND192BITAES-CBC-BC = PBEWITHSHAAND192BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND256BITAES-CBC-BC = PBEWITHSHAAND256BITAES-CBC-BC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDDES-CBC = PBEWITHSHA1ANDDES
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDRC2-CBC = PBEWITHSHA1ANDRC2
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBEWithSHAAnd3KeyTripleDES = PBEWITHSHAAND3-KEYTRIPLEDES-CBC
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.PBKDF2WithHmacSHA1AndUTF8 = PBKDF2WithHmacSHA1
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.SecretKeyFactory.TDEA = DESEDE
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.1 = SHA1WITHPLAIN-ECDSA
20-1-21 13:05:49.152 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.2 = SHA224WITHPLAIN-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.3 = SHA256WITHPLAIN-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.4 = SHA384WITHPLAIN-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.5 = SHA512WITHPLAIN-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.1.1.4.1.6 = RIPEMD160WITHPLAIN-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.1 = SHA1WITHCVC-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.2 = SHA224WITHCVC-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.3 = SHA256WITHCVC-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.4 = SHA384WITHCVC-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.0.4.0.127.0.7.2.2.2.2.5 = SHA512WITHCVC-ECDSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.643.2.2.3 = GOST3411WITHECGOST3410
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.643.2.2.4 = GOST3410
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.804.2.1.1.1.1.3.1.1 = GOST3411WITHDSTU4145LE
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.804.2.1.1.1.1.3.1.1.1.1 = GOST3411WITHDSTU4145
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10040.4.1 = DSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10040.4.3 = DSA
20-1-21 13:05:49.153 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10045.4.1 = ECDSA
20-1-21 13:05:49.164 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10045.4.3.1 = SHA224WITHECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10045.4.3.2 = SHA256WITHECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10045.4.3.3 = SHA384WITHECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.10045.4.3.4 = SHA512WITHECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.11 = SHA256WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.12 = SHA384WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.13 = SHA512WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.14 = SHA224WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.2 = MD2WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.3 = MD4WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.4 = MD5WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.2.840.113549.1.1.5 = SHA1WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.14.3.2.26with1.2.840.10040.4.1 = DSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.14.3.2.26with1.2.840.10040.4.3 = DSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.14.3.2.27 = DSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.14.3.2.29 = SHA1WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.36.3.3.1.2 = RIPEMD160WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.36.3.3.1.3 = RIPEMD128WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.36.3.3.1.4 = RIPEMD256WITHRSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.36.3.3.2.1 = ECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.1.3.36.3.3.2.2 = RIPEMD160WITHECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.2.16.840.1.101.3.4.3.1 = SHA224WITHDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.2.16.840.1.101.3.4.3.2 = SHA256WITHDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.2.16.840.1.101.3.4.3.3 = SHA384WITHDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.2.16.840.1.101.3.4.3.4 = SHA512WITHDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.DSAWITHSHA1 = DSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.DSAWithSHA1 = DSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.DSAwithSHA1 = DSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.DSTU-4145 = DSTU4145
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.DSTU-4145-2002 = DSTU4145
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.ECDSAWITHSHA1 = ECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.ECDSAWithSHA1 = ECDSA
20-1-21 13:05:49.165 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.ECDSAwithSHA1 = ECDSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.ECGOST-3410 = ECGOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST-3410 = GOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST-3410-2001 = ECGOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST-3410-94 = GOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411/DSTU4145 = GOST3411WITHDSTU4145
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411/DSTU4145LE = GOST3411WITHDSTU4145LE
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411/ECGOST3410 = GOST3411WITHECGOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411WITHGOST3410 = GOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411WithDSTU4145 = GOST3411WITHDSTU4145
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411WithDSTU4145LE = GOST3411WITHDSTU4145LE
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411WithECGOST3410 = GOST3411WITHECGOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411WithGOST3410 = GOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411withDSTU4145 = GOST3411WITHDSTU4145
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411withDSTU4145LE = GOST3411WITHDSTU4145LE
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411withECGOST3410 = GOST3411WITHECGOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.GOST3411withGOST3410 = GOST3410
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD2/RSA = MD2WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD2WITHRSAENCRYPTION = MD2WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD2WithRSA = MD2WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD2WithRSAEncryption = MD2WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD2withRSA = MD2WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD2withRSAEncryption = MD2WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD4/RSA = MD4WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD4WITHRSAENCRYPTION = MD4WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD4WithRSA = MD4WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD4WithRSAEncryption = MD4WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD4withRSA = MD4WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD4withRSAEncryption = MD4WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5/RSA = MD5WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5WITHRSAENCRYPTION = MD5WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5WithRSA = MD5WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5WithRSA/ISO9796-2 = MD5withRSA/ISO9796-2
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5WithRSAEncryption = MD5WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5withRSA = MD5WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.MD5withRSAEncryption = MD5WITHRSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.NONEWITHRSA = RSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.NONEWITHRSAANDMGF1 = RAWRSASSA-PSS
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.NONEWITHRSAPSS = RAWRSASSA-PSS
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.NONEWITHRSASSA-PSS = RAWRSASSA-PSS
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.1 = SHA1WITHPLAIN-ECDSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.2 = SHA224WITHPLAIN-ECDSA
20-1-21 13:05:49.166 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.3 = SHA256WITHPLAIN-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.4 = SHA384WITHPLAIN-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.5 = SHA512WITHPLAIN-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.1.1.4.1.6 = RIPEMD160WITHPLAIN-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.1 = SHA1WITHCVC-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.2 = SHA224WITHCVC-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.3 = SHA256WITHCVC-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.4 = SHA384WITHCVC-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.0.4.0.127.0.7.2.2.2.2.5 = SHA512WITHCVC-ECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.643.2.2.3 = GOST3411WITHECGOST3410
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.804.2.1.1.1.1.3.1.1 = GOST3411WITHDSTU4145LE
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.804.2.1.1.1.1.3.1.1.1.1 = GOST3411WITHDSTU4145
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.1 = SHA224WITHECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.2 = SHA256WITHECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.3 = SHA384WITHECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.10045.4.3.4 = SHA512WITHECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.11 = SHA256WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.12 = SHA384WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.13 = SHA512WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.14 = SHA224WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.2 = MD2WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.3 = MD4WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.4 = MD5WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.2.840.113549.1.1.5 = SHA1WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.3.14.3.2.29 = SHA1WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.3.36.3.3.1.2 = RIPEMD160WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.3.36.3.3.1.3 = RIPEMD128WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.3.36.3.3.1.4 = RIPEMD256WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.1.3.36.3.3.2.2 = RIPEMD160WITHECDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.1 = SHA224WITHDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.2 = SHA256WITHDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.3 = SHA384WITHDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.OID.2.16.840.1.101.3.4.3.4 = SHA512WITHDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RAWDSA = NONEWITHDSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RAWRSA = RSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RAWRSAPSS = RAWRSASSA-PSS
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD128/RSA = RIPEMD128WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD128WITHRSAENCRYPTION = RIPEMD128WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD128WithRSA = RIPEMD128WITHRSA
20-1-21 13:05:49.167 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD128WithRSAEncryption = RIPEMD128WITHRSA
20-1-21 13:05:49.168 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD128withRSA = RIPEMD128WITHRSA
20-1-21 13:05:49.168 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD128withRSAEncryption = RIPEMD128WITHRSA
20-1-21 13:05:49.168 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160/ECDSA = RIPEMD160WITHECDSA
20-1-21 13:05:49.168 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160/PLAIN-ECDSA = RIPEMD160WITHPLAIN-ECDSA
20-1-21 13:05:49.175 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160/RSA = RIPEMD160WITHRSA
20-1-21 13:05:49.175 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160WITHRSAENCRYPTION = RIPEMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160WithECDSA = RIPEMD160WITHECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160WithPLAIN-ECDSA = RIPEMD160WITHPLAIN-ECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160WithRSA = RIPEMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160WithRSA/ISO9796-2 = RIPEMD160withRSA/ISO9796-2
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160WithRSAEncryption = RIPEMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160withECDSA = RIPEMD160WITHECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160withPLAIN-ECDSA = RIPEMD160WITHPLAIN-ECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160withRSA = RIPEMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD160withRSAEncryption = RIPEMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD256/RSA = RIPEMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD256WITHRSAENCRYPTION = RIPEMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD256WithRSA = RIPEMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD256WithRSAEncryption = RIPEMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD256withRSA = RIPEMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RIPEMD256withRSAEncryption = RIPEMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD128/RSA = RMD128WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD128WITHRSAENCRYPTION = RMD128WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD128WithRSA = RMD128WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD128WithRSAEncryption = RMD128WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD128withRSA = RMD128WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD128withRSAEncryption = RMD128WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD160/RSA = RMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD160WITHRSAENCRYPTION = RMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD160WithRSA = RMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD160WithRSAEncryption = RMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD160withRSA = RMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD160withRSAEncryption = RMD160WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD256/RSA = RMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD256WITHRSAENCRYPTION = RMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD256WithRSA = RMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD256WithRSAEncryption = RMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD256withRSA = RMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RMD256withRSAEncryption = RMD256WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.RSAPSS = RSASSA-PSS
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA/DSA = DSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1/CVC-ECDSA = SHA1WITHCVC-ECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1/PLAIN-ECDSA = SHA1WITHPLAIN-ECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1/RSA = SHA1WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WITHDSA = DSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WITHECDSA = ECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WITHRSAANDMGF1 = SHA1withRSA/PSS
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WITHRSAENCRYPTION = SHA1WITHRSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithCVC-ECDSA = SHA1WITHCVC-ECDSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithDSA = DSA
20-1-21 13:05:49.176 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithECDSA = ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithPLAIN-ECDSA = SHA1WITHPLAIN-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithRSA = SHA1WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithRSA/ISO9796-2 = SHA1withRSA/ISO9796-2
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1WithRSAEncryption = SHA1WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withCVC-ECDSA = SHA1WITHCVC-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withDSA = DSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withECDSA = ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withPLAIN-ECDSA = SHA1WITHPLAIN-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withRSA = SHA1WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withRSAEncryption = SHA1WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA1withRSAandMGF1 = SHA1withRSA/PSS
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224/CVC-ECDSA = SHA224WITHCVC-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224/DSA = SHA224WITHDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224/ECDSA = SHA224WITHECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224/PLAIN-ECDSA = SHA224WITHPLAIN-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224/RSA = SHA224WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WITHRSAENCRYPTION = SHA224WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WithCVC-ECDSA = SHA224WITHCVC-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WithDSA = SHA224WITHDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WithECDSA = SHA224WITHECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WithPLAIN-ECDSA = SHA224WITHPLAIN-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WithRSA = SHA224WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224WithRSAEncryption = SHA224WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withCVC-ECDSA = SHA224WITHCVC-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withDSA = SHA224WITHDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withECDSA = SHA224WITHECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withPLAIN-ECDSA = SHA224WITHPLAIN-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withRSA = SHA224WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withRSAEncryption = SHA224WITHRSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA224withRSAandMGF1 = SHA224withRSA/PSS
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256/CVC-ECDSA = SHA256WITHCVC-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256/DSA = SHA256WITHDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256/ECDSA = SHA256WITHECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256/PLAIN-ECDSA = SHA256WITHPLAIN-ECDSA
20-1-21 13:05:49.177 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256/RSA = SHA256WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WITHRSAENCRYPTION = SHA256WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WithCVC-ECDSA = SHA256WITHCVC-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WithDSA = SHA256WITHDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WithECDSA = SHA256WITHECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WithPLAIN-ECDSA = SHA256WITHPLAIN-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WithRSA = SHA256WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256WithRSAEncryption = SHA256WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withCVC-ECDSA = SHA256WITHCVC-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withDSA = SHA256WITHDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withECDSA = SHA256WITHECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withPLAIN-ECDSA = SHA256WITHPLAIN-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withRSA = SHA256WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withRSAEncryption = SHA256WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA256withRSAandMGF1 = SHA256withRSA/PSS
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384/CVC-ECDSA = SHA384WITHCVC-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384/DSA = SHA384WITHDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384/ECDSA = SHA384WITHECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384/PLAIN-ECDSA = SHA384WITHPLAIN-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384/RSA = SHA384WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WITHRSAENCRYPTION = SHA384WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WithCVC-ECDSA = SHA384WITHCVC-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WithDSA = SHA384WITHDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WithECDSA = SHA384WITHECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WithPLAIN-ECDSA = SHA384WITHPLAIN-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WithRSA = SHA384WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384WithRSAEncryption = SHA384WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withCVC-ECDSA = SHA384WITHCVC-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withDSA = SHA384WITHDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withECDSA = SHA384WITHECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withPLAIN-ECDSA = SHA384WITHPLAIN-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withRSA = SHA384WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withRSAEncryption = SHA384WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA384withRSAandMGF1 = SHA384withRSA/PSS
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512/CVC-ECDSA = SHA512WITHCVC-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512/DSA = SHA512WITHDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512/ECDSA = SHA512WITHECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512/PLAIN-ECDSA = SHA512WITHPLAIN-ECDSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512/RSA = SHA512WITHRSA
20-1-21 13:05:49.181 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WITHRSAENCRYPTION = SHA512WITHRSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WithCVC-ECDSA = SHA512WITHCVC-ECDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WithDSA = SHA512WITHDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WithECDSA = SHA512WITHECDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WithPLAIN-ECDSA = SHA512WITHPLAIN-ECDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WithRSA = SHA512WITHRSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512WithRSAEncryption = SHA512WITHRSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withCVC-ECDSA = SHA512WITHCVC-ECDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withDSA = SHA512WITHDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withECDSA = SHA512WITHECDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withPLAIN-ECDSA = SHA512WITHPLAIN-ECDSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withRSA = SHA512WITHRSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withRSAEncryption = SHA512WITHRSA
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / Alg.Alias.Signature.SHA512withRSAandMGF1 = SHA512withRSA/PSS
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.1.2.840.113549.3.2 = org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.1.3.6.1.4.1.188.7.1.1.2 = org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.AES = org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.CAMELLIA = org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.CAST5 = org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.DES = org.bouncycastle.jcajce.provider.symmetric.DES$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.DESEDE = org.bouncycastle.jcajce.provider.symmetric.DESede$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.DH = org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParameterGeneratorSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.DSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParameterGeneratorSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.ELGAMAL = org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.ElGamal = org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParameterGeneratorSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.GOST3410 = org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParameterGeneratorSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.IDEA = org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.NOEKEON = org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.RC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.SEED = org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameterGenerator.Shacal2 = org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParamGen
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.1.2.840.113549.3.2 = org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.1.3.6.1.4.1.188.7.1.1.2 = org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.AES = org.bouncycastle.jcajce.provider.symmetric.AES$AlgParams
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.BLOWFISH = org.bouncycastle.jcajce.provider.symmetric.Blowfish$AlgParams
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.CAMELLIA = org.bouncycastle.jcajce.provider.symmetric.Camellia$AlgParams
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.CAST5 = org.bouncycastle.jcajce.provider.symmetric.CAST5$AlgParams
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.DES = org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.DESEDE = org.bouncycastle.jcajce.provider.symmetric.util.IvAlgorithmParameters
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.DH = org.bouncycastle.jcajce.provider.asymmetric.dh.AlgorithmParametersSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.DSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.AlgorithmParametersSpi
20-1-21 13:05:49.182 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.ELGAMAL = org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi
20-1-21 13:05:49.187 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.ElGamal = org.bouncycastle.jcajce.provider.asymmetric.elgamal.AlgorithmParametersSpi
20-1-21 13:05:49.187 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.GCM = org.bouncycastle.jcajce.provider.symmetric.AES$AlgParamsGCM
20-1-21 13:05:49.187 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.GOST3410 = org.bouncycastle.jcajce.provider.asymmetric.gost.AlgorithmParametersSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.IDEA = org.bouncycastle.jcajce.provider.symmetric.IDEA$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.IES = org.bouncycastle.jcajce.provider.asymmetric.ies.AlgorithmParametersSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.NOEKEON = org.bouncycastle.jcajce.provider.symmetric.Noekeon$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.OAEP = org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$OAEP
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.PBKDF2 = org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.PKCS12PBE = org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.AlgorithmParametersSpi$PSS
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.RC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.RC5 = org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.RC5-64 = org.bouncycastle.jcajce.provider.symmetric.RC5$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.RC6 = org.bouncycastle.jcajce.provider.symmetric.RC6$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.RIJNDAEL = org.bouncycastle.jcajce.provider.symmetric.Rijndael$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.SEED = org.bouncycastle.jcajce.provider.symmetric.SEED$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.SKIPJACK = org.bouncycastle.jcajce.provider.symmetric.Skipjack$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.Serpent = org.bouncycastle.jcajce.provider.symmetric.Serpent$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.Shacal2 = org.bouncycastle.jcajce.provider.symmetric.Shacal2$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.TEA = org.bouncycastle.jcajce.provider.symmetric.TEA$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.Threefish-1024 = org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_1024
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.Threefish-256 = org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_256
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.Threefish-512 = org.bouncycastle.jcajce.provider.symmetric.Threefish$AlgParams_512
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.Twofish = org.bouncycastle.jcajce.provider.symmetric.Twofish$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / AlgorithmParameters.XTEA = org.bouncycastle.jcajce.provider.symmetric.XTEA$AlgParams
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertPathBuilder.PKIX = org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertPathBuilder.RFC3280 = org.bouncycastle.jce.provider.PKIXCertPathBuilderSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertPathBuilder.RFC3281 = org.bouncycastle.jce.provider.PKIXAttrCertPathBuilderSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertPathValidator.PKIX = org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertPathValidator.RFC3280 = org.bouncycastle.jce.provider.PKIXCertPathValidatorSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertPathValidator.RFC3281 = org.bouncycastle.jce.provider.PKIXAttrCertPathValidatorSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertStore.Collection = org.bouncycastle.jce.provider.CertStoreCollectionSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertStore.LDAP = org.bouncycastle.jce.provider.X509LDAPCertStoreSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertStore.Multi = org.bouncycastle.jce.provider.MultiCertStoreSpi
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / CertificateFactory.X.509 = org.bouncycastle.jcajce.provider.asymmetric.x509.CertificateFactory
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.392.200011.61.1.1.1.2 = org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.392.200011.61.1.1.1.3 = org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.392.200011.61.1.1.1.4 = org.bouncycastle.jcajce.provider.symmetric.Camellia$CBC
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.410.200004.1.4 = org.bouncycastle.jcajce.provider.symmetric.SEED$CBC
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.643.2.2.21 = org.bouncycastle.jcajce.provider.symmetric.GOST28147$GCFB
20-1-21 13:05:49.188 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.840.113533.7.66.10 = org.bouncycastle.jcajce.provider.symmetric.CAST5$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.840.113549.1.1.1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.840.113549.1.1.7 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.840.113549.1.9.16.3.6 = org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.840.113549.3.2 = org.bouncycastle.jcajce.provider.symmetric.RC2$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.2.840.113549.3.7 = org.bouncycastle.jcajce.provider.symmetric.DESede$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.3.14.3.2.7 = org.bouncycastle.jcajce.provider.symmetric.DES$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.3.6.1.4.1.188.7.1.1.2 = org.bouncycastle.jcajce.provider.symmetric.IDEA$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.1.3.6.1.4.1.3029.1.2 = org.bouncycastle.jcajce.provider.symmetric.Blowfish$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.1 = org.bouncycastle.jcajce.provider.symmetric.AES$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.2 = org.bouncycastle.jcajce.provider.symmetric.AES$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.21 = org.bouncycastle.jcajce.provider.symmetric.AES$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.22 = org.bouncycastle.jcajce.provider.symmetric.AES$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.23 = org.bouncycastle.jcajce.provider.symmetric.AES$OFB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.24 = org.bouncycastle.jcajce.provider.symmetric.AES$CFB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.3 = org.bouncycastle.jcajce.provider.symmetric.AES$OFB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.4 = org.bouncycastle.jcajce.provider.symmetric.AES$CFB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.41 = org.bouncycastle.jcajce.provider.symmetric.AES$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.42 = org.bouncycastle.jcajce.provider.symmetric.AES$CBC
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.43 = org.bouncycastle.jcajce.provider.symmetric.AES$OFB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.16.840.1.101.3.4.1.44 = org.bouncycastle.jcajce.provider.symmetric.AES$CFB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.2.5.8.1.1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.AES = org.bouncycastle.jcajce.provider.symmetric.AES$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.AESRFC3211WRAP = org.bouncycastle.jcajce.provider.symmetric.AES$RFC3211Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.AESRFC5649WRAP = org.bouncycastle.jcajce.provider.symmetric.AES$RFC5649Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.AESWRAP = org.bouncycastle.jcajce.provider.symmetric.AES$Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ARC4 = org.bouncycastle.jcajce.provider.symmetric.ARC4$Base
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.BLOWFISH = org.bouncycastle.jcajce.provider.symmetric.Blowfish$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.BROKENPBEWITHMD5ANDDES = org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithMD5AndDES
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.BROKENPBEWITHSHA1ANDDES = org.bouncycastle.jce.provider.BrokenJCEBlockCipher$BrokePBEWithSHA1AndDES
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.BROKENPBEWITHSHAAND2-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES2Key
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.BROKENPBEWITHSHAAND3-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$BrokePBEWithSHAAndDES3Key
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.CAMELLIA = org.bouncycastle.jcajce.provider.symmetric.Camellia$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.CAMELLIARFC3211WRAP = org.bouncycastle.jcajce.provider.symmetric.Camellia$RFC3211Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.CAMELLIAWRAP = org.bouncycastle.jcajce.provider.symmetric.Camellia$Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.CAST5 = org.bouncycastle.jcajce.provider.symmetric.CAST5$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.CAST6 = org.bouncycastle.jcajce.provider.symmetric.CAST6$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.CHACHA = org.bouncycastle.jcajce.provider.symmetric.ChaCha$Base
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DES = org.bouncycastle.jcajce.provider.symmetric.DES$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DESEDE = org.bouncycastle.jcajce.provider.symmetric.DESede$ECB
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DESEDERFC3211WRAP = org.bouncycastle.jcajce.provider.symmetric.DESede$RFC3211
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DESEDEWRAP = org.bouncycastle.jcajce.provider.symmetric.DESede$Wrap
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DESRFC3211WRAP = org.bouncycastle.jcajce.provider.symmetric.DES$RFC3211
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DHIES = org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IES
20-1-21 13:05:49.189 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DHIESWITHAES = org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAES
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DHIESWITHDESEDE = org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithDESede
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.DHIESwithAES = org.bouncycastle.jcajce.provider.asymmetric.dh.IESCipher$IESwithAES
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIES = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIES
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESWITHAES = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAES
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESWITHAES-CBC = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESWITHDESEDE = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESede
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESWITHDESEDE-CBC = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESwithAES = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAES
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESwithAES-CBC = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithAESCBC
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESwithDESEDE = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESede
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ECIESwithDESEDE-CBC = org.bouncycastle.jcajce.provider.asymmetric.ec.IESCipher$ECIESwithDESedeCBC
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ELGAMAL = org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ELGAMAL/PKCS1 = org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$PKCS1v1_5Padding
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.ElGamal = org.bouncycastle.jcajce.provider.asymmetric.elgamal.CipherSpi$NoPadding
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.GCM = org.bouncycastle.jcajce.provider.symmetric.AES$GCM
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.GOST28147 = org.bouncycastle.jcajce.provider.symmetric.GOST28147$ECB
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Grain128 = org.bouncycastle.jcajce.provider.symmetric.Grain128$Base
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Grainv1 = org.bouncycastle.jcajce.provider.symmetric.Grainv1$Base
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.HC128 = org.bouncycastle.jcajce.provider.symmetric.HC128$Base
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.HC256 = org.bouncycastle.jcajce.provider.symmetric.HC256$Base
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.IDEA = org.bouncycastle.jcajce.provider.symmetric.IDEA$ECB
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.IES = org.bouncycastle.jcajce.provider.asymmetric.ies.CipherSpi$IES
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.NOEKEON = org.bouncycastle.jcajce.provider.symmetric.Noekeon$ECB
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.OLDPBEWITHSHAAND3-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$OldPBEWithSHAAndDES3Key
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.OLDPBEWITHSHAANDTWOFISH-CBC = org.bouncycastle.jce.provider.BrokenJCEBlockCipher$OldPBEWithSHAAndTwofish
20-1-21 13:05:49.190 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHMD2ANDDES = org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHMD5AND128BITAES-CBC-OPENSSL = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHMD5AND192BITAES-CBC-OPENSSL = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHMD5AND256BITAES-CBC-OPENSSL = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHMD5ANDDES = org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHMD5ANDRC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5AndRC2
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHA1ANDDES = org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHA1ANDRC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1AndRC2
20-1-21 13:05:49.192 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHA256AND128BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHA256AND192BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHA256AND256BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND128BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND128BITRC2-CBC = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitRC2
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND128BITRC4 = org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128Bit
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND192BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND2-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2Key
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND256BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithAESCBC
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND3-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3Key
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND40BITRC2-CBC = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitRC2
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAAND40BITRC4 = org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40Bit
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAANDIDEA-CBC = org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEA
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.PBEWITHSHAANDTWOFISH-CBC = org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHA
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RC2WRAP = org.bouncycastle.jcajce.provider.symmetric.RC2$Wrap
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RC5 = org.bouncycastle.jcajce.provider.symmetric.RC5$ECB32
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RC5-64 = org.bouncycastle.jcajce.provider.symmetric.RC5$ECB64
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RC6 = org.bouncycastle.jcajce.provider.symmetric.RC6$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RIJNDAEL = org.bouncycastle.jcajce.provider.symmetric.Rijndael$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA/1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PrivateOnly
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA/2 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding_PublicOnly
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA/ISO9796-1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$ISO9796d1Padding
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA/OAEP = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$OAEPPadding
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA/PKCS1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$PKCS1v1_5Padding
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.RSA/RAW = org.bouncycastle.jcajce.provider.asymmetric.rsa.CipherSpi$NoPadding
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.SALSA20 = org.bouncycastle.jcajce.provider.symmetric.Salsa20$Base
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.SEED = org.bouncycastle.jcajce.provider.symmetric.SEED$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.SEEDWRAP = org.bouncycastle.jcajce.provider.symmetric.SEED$Wrap
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.SKIPJACK = org.bouncycastle.jcajce.provider.symmetric.Skipjack$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Serpent = org.bouncycastle.jcajce.provider.symmetric.Serpent$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Shacal2 = org.bouncycastle.jcajce.provider.symmetric.Shacal2$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.TEA = org.bouncycastle.jcajce.provider.symmetric.TEA$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Threefish-1024 = org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_1024
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Threefish-256 = org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_256
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Threefish-512 = org.bouncycastle.jcajce.provider.symmetric.Threefish$ECB_512
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.Twofish = org.bouncycastle.jcajce.provider.symmetric.Twofish$ECB
20-1-21 13:05:49.193 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.VMPC = org.bouncycastle.jcajce.provider.symmetric.VMPC$Base
20-1-21 13:05:49.194 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.VMPC-KSA3 = org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$Base
20-1-21 13:05:49.194 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.XSALSA20 = org.bouncycastle.jcajce.provider.symmetric.XSalsa20$Base
20-1-21 13:05:49.194 | ListAvailableCr | Test worker    | INFO :    BC / Cipher.XTEA = org.bouncycastle.jcajce.provider.symmetric.XTEA$ECB
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.1.3.133.16.840.63.0.16 = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQVwithSHA1KDF
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.1.3.133.16.840.63.0.2 = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDF
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.DH = org.bouncycastle.jcajce.provider.asymmetric.dh.KeyAgreementSpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.ECDH = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DH
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.ECDHC = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHC
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.ECDHWITHSHA1KDF = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$DHwithSHA1KDF
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyAgreement.ECMQV = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyAgreementSpi$MQV
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.DH = org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.DSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.DSTU4145 = org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.EC = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$EC
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ECDH = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDH
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ECDHC = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDHC
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECDSA
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ECGOST3410 = org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ECMQV = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi$ECMQV
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ELGAMAL = org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.ElGamal = org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.GOST3410 = org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.RSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyFactory.X.509 = org.bouncycastle.jcajce.provider.asymmetric.x509.KeyFactory
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.392.200011.61.1.1.1.2 = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.392.200011.61.1.1.1.3 = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.392.200011.61.1.1.1.4 = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.392.200011.61.1.1.3.2 = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen128
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.392.200011.61.1.1.3.3 = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen192
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.392.200011.61.1.1.3.4 = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen256
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.410.200004.1.4 = org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.410.200004.7.1.1.1 = org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.840.113549.3.2 = org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.2.840.113549.3.7 = org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator3
20-1-21 13:05:49.203 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.1.3.6.1.4.1.188.7.1.1.2 = org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.1 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.2 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.21 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.22 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.23 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.24 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.25 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.3 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.4 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.41 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.42 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.43 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.44 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.45 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.1.5 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.2 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.22 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen192
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.2.16.840.1.101.3.4.42 = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen256
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.AES = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.AES-GMAC = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen128
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.AESWRAP = org.bouncycastle.jcajce.provider.symmetric.AES$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.ARC4 = org.bouncycastle.jcajce.provider.symmetric.ARC4$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.BLOWFISH = org.bouncycastle.jcajce.provider.symmetric.Blowfish$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.CAMELLIA = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.CAMELLIA-GMAC = org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.CAST5 = org.bouncycastle.jcajce.provider.symmetric.CAST5$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.CAST6 = org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.CAST6-GMAC = org.bouncycastle.jcajce.provider.symmetric.CAST6$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.CHACHA = org.bouncycastle.jcajce.provider.symmetric.ChaCha$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.DES = org.bouncycastle.jcajce.provider.symmetric.DES$KeyGenerator
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.DESEDE = org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.DESEDEWRAP = org.bouncycastle.jcajce.provider.symmetric.DESede$KeyGenerator
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.GOST28147 = org.bouncycastle.jcajce.provider.symmetric.GOST28147$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Grain128 = org.bouncycastle.jcajce.provider.symmetric.Grain128$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Grainv1 = org.bouncycastle.jcajce.provider.symmetric.Grainv1$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HC128 = org.bouncycastle.jcajce.provider.symmetric.HC128$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HC256 = org.bouncycastle.jcajce.provider.symmetric.HC256$KeyGen
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACGOST3411 = org.bouncycastle.jcajce.provider.digest.GOST3411$KeyGenerator
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACMD2 = org.bouncycastle.jcajce.provider.digest.MD2$KeyGenerator
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACMD4 = org.bouncycastle.jcajce.provider.digest.MD4$KeyGenerator
20-1-21 13:05:49.204 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACMD5 = org.bouncycastle.jcajce.provider.digest.MD5$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACRIPEMD128 = org.bouncycastle.jcajce.provider.digest.RIPEMD128$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACRIPEMD160 = org.bouncycastle.jcajce.provider.digest.RIPEMD160$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACRIPEMD256 = org.bouncycastle.jcajce.provider.digest.RIPEMD256$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACRIPEMD320 = org.bouncycastle.jcajce.provider.digest.RIPEMD320$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA1 = org.bouncycastle.jcajce.provider.digest.SHA1$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA224 = org.bouncycastle.jcajce.provider.digest.SHA224$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA256 = org.bouncycastle.jcajce.provider.digest.SHA256$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA3-224 = org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator224
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA3-256 = org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator256
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA3-384 = org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator384
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA3-512 = org.bouncycastle.jcajce.provider.digest.SHA3$KeyGenerator512
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA384 = org.bouncycastle.jcajce.provider.digest.SHA384$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA512 = org.bouncycastle.jcajce.provider.digest.SHA512$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA512/224 = org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT224
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSHA512/256 = org.bouncycastle.jcajce.provider.digest.SHA512$KeyGeneratorT256
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-1024-1024 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_1024
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-1024-384 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_384
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-1024-512 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_1024_512
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-256-128 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_128
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-256-160 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_160
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-256-224 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_224
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-256-256 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_256_256
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-512-128 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_128
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-512-160 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_160
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-512-224 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_224
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-512-256 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_256
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-512-384 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_384
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACSkein-512-512 = org.bouncycastle.jcajce.provider.digest.Skein$HMacKeyGenerator_512_512
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACTIGER = org.bouncycastle.jcajce.provider.digest.Tiger$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.HMACWHIRLPOOL = org.bouncycastle.jcajce.provider.digest.Whirlpool$KeyGenerator
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.IDEA = org.bouncycastle.jcajce.provider.symmetric.IDEA$KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.NOEKEON = org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.NOEKEON-GMAC = org.bouncycastle.jcajce.provider.symmetric.Noekeon$KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-AES = org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-CAMELLIA = org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-CAST6 = org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-NOEKEON = org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-RC6 = org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-SEED = org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-SERPENT = org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305KeyGen
20-1-21 13:05:49.205 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.POLY1305-Twofish = org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.RC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$KeyGenerator
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.RC5 = org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen32
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.RC5-64 = org.bouncycastle.jcajce.provider.symmetric.RC5$KeyGen64
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.RC6 = org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.RC6-GMAC = org.bouncycastle.jcajce.provider.symmetric.RC6$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.RIJNDAEL = org.bouncycastle.jcajce.provider.symmetric.Rijndael$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.SALSA20 = org.bouncycastle.jcajce.provider.symmetric.Salsa20$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.SEED = org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.SEED-GMAC = org.bouncycastle.jcajce.provider.symmetric.SEED$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.SERPENT-GMAC = org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.SIPHASH = org.bouncycastle.jcajce.provider.symmetric.SipHash$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.SKIPJACK = org.bouncycastle.jcajce.provider.symmetric.Skipjack$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Serpent = org.bouncycastle.jcajce.provider.symmetric.Serpent$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Shacal2 = org.bouncycastle.jcajce.provider.symmetric.Shacal2$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-1024-1024 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_1024
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-1024-384 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_384
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-1024-512 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_1024_512
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-256-128 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_128
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-256-160 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_160
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-256-224 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_224
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-256-256 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_256_256
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-512-128 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_128
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-512-160 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_160
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-512-224 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_224
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-512-256 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_256
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-512-384 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_384
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Skein-MAC-512-512 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMacKeyGenerator_512_512
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.TEA = org.bouncycastle.jcajce.provider.symmetric.TEA$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Threefish-1024 = org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_1024
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Threefish-256 = org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_256
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Threefish-512 = org.bouncycastle.jcajce.provider.symmetric.Threefish$KeyGen_512
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Twofish = org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.Twofish-GMAC = org.bouncycastle.jcajce.provider.symmetric.Twofish$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.VMPC = org.bouncycastle.jcajce.provider.symmetric.VMPC$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.VMPC-KSA3 = org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.XSALSA20 = org.bouncycastle.jcajce.provider.symmetric.XSalsa20$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyGenerator.XTEA = org.bouncycastle.jcajce.provider.symmetric.XTEA$KeyGen
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.DH = org.bouncycastle.jcajce.provider.asymmetric.dh.KeyPairGeneratorSpi
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.DSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyPairGeneratorSpi
20-1-21 13:05:49.206 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.DSTU4145 = org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyPairGeneratorSpi
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.EC = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$EC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECDH = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECDHC = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDHC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECDHWITHSHA1KDF = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDSA
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECGOST3410 = org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyPairGeneratorSpi
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECIES = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECDH
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ECMQV = org.bouncycastle.jcajce.provider.asymmetric.ec.KeyPairGeneratorSpi$ECMQV
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ELGAMAL = org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.ElGamal = org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyPairGeneratorSpi
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.GOST3410 = org.bouncycastle.jcajce.provider.asymmetric.gost.KeyPairGeneratorSpi
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyPairGenerator.RSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyPairGeneratorSpi
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.BCPKCS12 = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.BKS = org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$Std
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.BKS-V1 = org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$Version1
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.BouncyCastle = org.bouncycastle.jcajce.provider.keystore.bc.BcKeyStoreSpi$BouncyCastleStore
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.PKCS12 = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.PKCS12-3DES-3DES = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore3DES
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.PKCS12-3DES-40RC2 = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$BCPKCS12KeyStore
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.PKCS12-DEF = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.PKCS12-DEF-3DES-3DES = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore3DES
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / KeyStore.PKCS12-DEF-3DES-40RC2 = org.bouncycastle.jcajce.provider.keystore.pkcs12.PKCS12KeyStoreSpi$DefPKCS12KeyStore
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.AES-GMAC = org.bouncycastle.jcajce.provider.symmetric.AES$AESGMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.AESCMAC = org.bouncycastle.jcajce.provider.symmetric.AES$AESCMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.CAMELLIA-GMAC = org.bouncycastle.jcajce.provider.symmetric.Camellia$GMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.CAST6-GMAC = org.bouncycastle.jcajce.provider.symmetric.CAST6$GMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESCMAC = org.bouncycastle.jcajce.provider.symmetric.DES$CMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESEDECMAC = org.bouncycastle.jcajce.provider.symmetric.DESede$CMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESEDEMAC = org.bouncycastle.jcajce.provider.symmetric.DESede$CBCMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESEDEMAC/CFB8 = org.bouncycastle.jcajce.provider.symmetric.DESede$DESedeCFB8
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESEDEMAC64 = org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESEDEMAC64WITHISO7816-4PADDING = org.bouncycastle.jcajce.provider.symmetric.DESede$DESede64with7816d4
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESMAC = org.bouncycastle.jcajce.provider.symmetric.DES$CBCMAC
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESMAC/CFB8 = org.bouncycastle.jcajce.provider.symmetric.DES$DESCFB8
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESMAC64 = org.bouncycastle.jcajce.provider.symmetric.DES$DES64
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESMAC64WITHISO7816-4PADDING = org.bouncycastle.jcajce.provider.symmetric.DES$DES64with7816d4
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.DESWITHISO9797 = org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.GOST28147MAC = org.bouncycastle.jcajce.provider.symmetric.GOST28147$Mac
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACGOST3411 = org.bouncycastle.jcajce.provider.digest.GOST3411$HashMac
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACMD2 = org.bouncycastle.jcajce.provider.digest.MD2$HashMac
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACMD4 = org.bouncycastle.jcajce.provider.digest.MD4$HashMac
20-1-21 13:05:49.207 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACMD5 = org.bouncycastle.jcajce.provider.digest.MD5$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACRIPEMD128 = org.bouncycastle.jcajce.provider.digest.RIPEMD128$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACRIPEMD160 = org.bouncycastle.jcajce.provider.digest.RIPEMD160$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACRIPEMD256 = org.bouncycastle.jcajce.provider.digest.RIPEMD256$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACRIPEMD320 = org.bouncycastle.jcajce.provider.digest.RIPEMD320$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA1 = org.bouncycastle.jcajce.provider.digest.SHA1$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA224 = org.bouncycastle.jcajce.provider.digest.SHA224$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA256 = org.bouncycastle.jcajce.provider.digest.SHA256$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA3-224 = org.bouncycastle.jcajce.provider.digest.SHA3$HashMac224
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA3-256 = org.bouncycastle.jcajce.provider.digest.SHA3$HashMac256
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA3-384 = org.bouncycastle.jcajce.provider.digest.SHA3$HashMac384
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA3-512 = org.bouncycastle.jcajce.provider.digest.SHA3$HashMac512
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA384 = org.bouncycastle.jcajce.provider.digest.SHA384$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA512 = org.bouncycastle.jcajce.provider.digest.SHA512$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA512/224 = org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT224
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSHA512/256 = org.bouncycastle.jcajce.provider.digest.SHA512$HashMacT256
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-1024-1024 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_1024
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-1024-384 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_384
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-1024-512 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_1024_512
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-256-128 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_128
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-256-160 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_160
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-256-224 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_224
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-256-256 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_256_256
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-512-128 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_128
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-512-160 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_160
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-512-224 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_224
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-512-256 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_256
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-512-384 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_384
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACSkein-512-512 = org.bouncycastle.jcajce.provider.digest.Skein$HashMac_512_512
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACTIGER = org.bouncycastle.jcajce.provider.digest.Tiger$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.HMACWHIRLPOOL = org.bouncycastle.jcajce.provider.digest.Whirlpool$HashMac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.IDEAMAC = org.bouncycastle.jcajce.provider.symmetric.IDEA$Mac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.IDEAMAC/CFB8 = org.bouncycastle.jcajce.provider.symmetric.IDEA$CFB8Mac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.ISO9797ALG3MAC = org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.ISO9797ALG3WITHISO7816-4PADDING = org.bouncycastle.jcajce.provider.symmetric.DES$DES9797Alg3with7816d4
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.NOEKEON-GMAC = org.bouncycastle.jcajce.provider.symmetric.Noekeon$GMAC
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.OLDHMACSHA384 = org.bouncycastle.jcajce.provider.digest.SHA384$OldSHA384
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.OLDHMACSHA512 = org.bouncycastle.jcajce.provider.digest.SHA512$OldSHA512
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.PBEWITHHMACRIPEMD160 = org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.PBEWITHHMACSHA = org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.PBEWITHHMACSHA1 = org.bouncycastle.jcajce.provider.digest.SHA1$SHA1Mac
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-AES = org.bouncycastle.jcajce.provider.symmetric.AES$Poly1305
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-CAMELLIA = org.bouncycastle.jcajce.provider.symmetric.Camellia$Poly1305
20-1-21 13:05:49.208 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-CAST6 = org.bouncycastle.jcajce.provider.symmetric.CAST6$Poly1305
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-NOEKEON = org.bouncycastle.jcajce.provider.symmetric.Noekeon$Poly1305
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-RC6 = org.bouncycastle.jcajce.provider.symmetric.RC6$Poly1305
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-SEED = org.bouncycastle.jcajce.provider.symmetric.SEED$Poly1305
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-SERPENT = org.bouncycastle.jcajce.provider.symmetric.Serpent$Poly1305
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.POLY1305-Twofish = org.bouncycastle.jcajce.provider.symmetric.Twofish$Poly1305
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.RC2MAC = org.bouncycastle.jcajce.provider.symmetric.RC2$CBCMAC
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.RC2MAC/CFB8 = org.bouncycastle.jcajce.provider.symmetric.RC2$CFB8MAC
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.RC5MAC = org.bouncycastle.jcajce.provider.symmetric.RC5$Mac32
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.RC5MAC/CFB8 = org.bouncycastle.jcajce.provider.symmetric.RC5$CFB8Mac32
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.RC6-GMAC = org.bouncycastle.jcajce.provider.symmetric.RC6$GMAC
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.SEED-GMAC = org.bouncycastle.jcajce.provider.symmetric.SEED$GMAC
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.SERPENT-GMAC = org.bouncycastle.jcajce.provider.symmetric.Serpent$SerpentGMAC
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.SIPHASH-2-4 = org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac24
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.SIPHASH-4-8 = org.bouncycastle.jcajce.provider.symmetric.SipHash$Mac48
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.SKIPJACKMAC = org.bouncycastle.jcajce.provider.symmetric.Skipjack$Mac
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.SKIPJACKMAC/CFB8 = org.bouncycastle.jcajce.provider.symmetric.Skipjack$MacCFB8
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-1024-1024 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_1024
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-1024-384 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_384
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-1024-512 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_1024_512
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-256-128 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_128
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-256-160 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_160
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-256-224 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_224
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-256-256 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_256_256
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-512-128 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_128
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-512-160 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_160
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-512-224 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_224
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-512-256 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_256
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-512-384 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_384
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Skein-MAC-512-512 = org.bouncycastle.jcajce.provider.digest.Skein$SkeinMac_512_512
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.Twofish-GMAC = org.bouncycastle.jcajce.provider.symmetric.Twofish$GMAC
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / Mac.VMPCMAC = org.bouncycastle.jcajce.provider.symmetric.VMPC$Mac
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.GOST3411 = org.bouncycastle.jcajce.provider.digest.GOST3411$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.MD2 = org.bouncycastle.jcajce.provider.digest.MD2$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.MD4 = org.bouncycastle.jcajce.provider.digest.MD4$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.MD5 = org.bouncycastle.jcajce.provider.digest.MD5$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.RIPEMD128 = org.bouncycastle.jcajce.provider.digest.RIPEMD128$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.RIPEMD160 = org.bouncycastle.jcajce.provider.digest.RIPEMD160$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.RIPEMD256 = org.bouncycastle.jcajce.provider.digest.RIPEMD256$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.RIPEMD320 = org.bouncycastle.jcajce.provider.digest.RIPEMD320$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-1 = org.bouncycastle.jcajce.provider.digest.SHA1$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-224 = org.bouncycastle.jcajce.provider.digest.SHA224$Digest
20-1-21 13:05:49.209 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-256 = org.bouncycastle.jcajce.provider.digest.SHA256$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-384 = org.bouncycastle.jcajce.provider.digest.SHA384$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-512 = org.bouncycastle.jcajce.provider.digest.SHA512$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-512/224 = org.bouncycastle.jcajce.provider.digest.SHA512$DigestT224
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA-512/256 = org.bouncycastle.jcajce.provider.digest.SHA512$DigestT256
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA3-224 = org.bouncycastle.jcajce.provider.digest.SHA3$Digest224
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA3-256 = org.bouncycastle.jcajce.provider.digest.SHA3$Digest256
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA3-384 = org.bouncycastle.jcajce.provider.digest.SHA3$Digest384
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SHA3-512 = org.bouncycastle.jcajce.provider.digest.SHA3$Digest512
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.SM3 = org.bouncycastle.jcajce.provider.digest.SM3$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-1024-1024 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_1024
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-1024-384 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_384
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-1024-512 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_1024_512
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-256-128 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_128
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-256-160 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_160
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-256-224 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_224
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-256-256 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_256_256
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-512-128 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_128
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-512-160 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_160
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-512-224 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_224
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-512-256 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_256
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-512-384 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_384
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Skein-512-512 = org.bouncycastle.jcajce.provider.digest.Skein$Digest_512_512
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.TIGER = org.bouncycastle.jcajce.provider.digest.Tiger$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.Tiger = org.bouncycastle.jcajce.provider.digest.Tiger$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / MessageDigest.WHIRLPOOL = org.bouncycastle.jcajce.provider.digest.Whirlpool$Digest
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / Provider.id className = org.bouncycastle.jce.provider.BouncyCastleProvider
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / Provider.id info = BouncyCastle Security Provider v1.51
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / Provider.id name = BC
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / Provider.id version = 1.51
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.DES = org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.DESEDE = org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHHMACGOST3411 = org.bouncycastle.jcajce.provider.digest.GOST3411$PBEWithMacKeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHHMACRIPEMD160 = org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmacKeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHHMACSHA1 = org.bouncycastle.jcajce.provider.digest.SHA1$PBEWithMacKeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHHMACSHA256 = org.bouncycastle.jcajce.provider.digest.SHA256$PBEWithMacKeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHHMACTIGER = org.bouncycastle.jcajce.provider.digest.Tiger$PBEWithMacKeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD2ANDDES = org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2KeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD2ANDRC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD2KeyFactory
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And128BitAESCBCOpenSSL
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And192BitAESCBCOpenSSL
20-1-21 13:05:49.210 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And256BitAESCBCOpenSSL
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD5ANDDES = org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5KeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHMD5ANDRC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5KeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHA1ANDDES = org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1KeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHA1ANDRC2 = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1KeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And128BitAESBC
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And192BitAESBC
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And256BitAESBC
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd128BitAESBC
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitKeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND128BITRC4 = org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128BitKeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd192BitAESBC
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2KeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC = org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd256BitAESBC
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC = org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3KeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC = org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitKeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAAND40BITRC4 = org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40BitKeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAANDIDEA-CBC = org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEAKeyGen
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC = org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHAKeyFactory
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBKDF2 = org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withUTF8
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBKDF2WithHmacSHA1 = org.bouncycastle.jcajce.provider.digest.SHA1$PBKDF2WithHmacSHA1UTF8
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / SecretKeyFactory.PBKDF2WithHmacSHA1And8BIT = org.bouncycastle.jcajce.provider.digest.SHA1$PBKDF2WithHmacSHA18BIT
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.1.2.840.113549.1.1.10 = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.DETDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.DETECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.DSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$stdDSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.DSTU4145 = org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.ECGOST3410 = org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.GOST3410 = org.bouncycastle.jcajce.provider.asymmetric.gost.SignatureSpi
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.GOST3411WITHDSTU4145 = org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpi
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.GOST3411WITHDSTU4145LE = org.bouncycastle.jcajce.provider.asymmetric.dstu.SignatureSpiLe
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.GOST3411WITHECGOST3410 = org.bouncycastle.jcajce.provider.asymmetric.ecgost.SignatureSpi
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.MD2WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD2
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.MD4WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD4
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.MD5WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$MD5
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.MD5withRSA/ISO9796-2 = org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$MD5WithRSAEncryption
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.NONEWITHDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$noneDSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.NONEwithECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSAnone
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.OID.1.2.840.113549.1.1.10 = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RAWRSASSA-PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$nonePSS
20-1-21 13:05:49.211 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RIPEMD128WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RIPEMD160WITHECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSARipeMD160
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RIPEMD160WITHPLAIN-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecPlainDSARP160
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RIPEMD160WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RIPEMD160withRSA/ISO9796-2 = org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$RIPEMD160WithRSAEncryption
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RIPEMD256WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RMD128WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD128
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RMD160WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD160
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RMD256WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$RIPEMD256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$noneRSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.RSASSA-PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$PSSwithRSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1WITHCVC-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1WITHDETDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1WITHDETECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1WITHECNR = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1WITHPLAIN-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA1
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1withRSA/ISO9796-2 = org.bouncycastle.jcajce.provider.asymmetric.rsa.ISOSignatureSpi$SHA1WithRSAEncryption
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA1withRSA/PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA1withRSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHCVC-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHDETDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHDETECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHECNR = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHPLAIN-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA224
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224WITHRSAANDMGF1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA224withRSA/PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA224withRSA
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHCVC-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHDETDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHDETECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHECNR = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHPLAIN-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA256
20-1-21 13:05:49.212 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256WITHRSAANDMGF1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA
20-1-21 13:05:49.213 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA256withRSA/PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA256withRSA
20-1-21 13:05:49.213 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHCVC-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384
20-1-21 13:05:49.213 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHDETDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA384
20-1-21 13:05:49.213 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHDETECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA384
20-1-21 13:05:49.213 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa384
20-1-21 13:05:49.219 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA384
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHECNR = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR384
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHPLAIN-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA384
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA384
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384WITHRSAANDMGF1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA384withRSA/PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA384withRSA
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHCVC-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHDETDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$detDSA512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHDETECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDetDSA512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHDSA = org.bouncycastle.jcajce.provider.asymmetric.dsa.DSASigner$dsa512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecDSA512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHECNR = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecNR512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHPLAIN-ECDSA = org.bouncycastle.jcajce.provider.asymmetric.ec.SignatureSpi$ecCVCDSA512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHRSA = org.bouncycastle.jcajce.provider.asymmetric.rsa.DigestSignatureSpi$SHA512
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512WITHRSAANDMGF1 = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / Signature.SHA512withRSA/PSS = org.bouncycastle.jcajce.provider.asymmetric.rsa.PSSSignatureSpi$SHA512withRSA
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.ATTRIBUTECERTIFICATE/COLLECTION = org.bouncycastle.jce.provider.X509StoreAttrCertCollection
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.ATTRIBUTECERTIFICATE/LDAP = org.bouncycastle.jce.provider.X509StoreLDAPAttrCerts
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.CERTIFICATE/COLLECTION = org.bouncycastle.jce.provider.X509StoreCertCollection
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.CERTIFICATE/LDAP = org.bouncycastle.jce.provider.X509StoreLDAPCerts
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.CERTIFICATEPAIR/COLLECTION = org.bouncycastle.jce.provider.X509StoreCertPairCollection
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.CERTIFICATEPAIR/LDAP = org.bouncycastle.jce.provider.X509StoreLDAPCertPairs
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.CRL/COLLECTION = org.bouncycastle.jce.provider.X509StoreCRLCollection
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509Store.CRL/LDAP = org.bouncycastle.jce.provider.X509StoreLDAPCRLs
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509StreamParser.ATTRIBUTECERTIFICATE = org.bouncycastle.jce.provider.X509AttrCertParser
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509StreamParser.CERTIFICATE = org.bouncycastle.jce.provider.X509CertParser
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509StreamParser.CERTIFICATEPAIR = org.bouncycastle.jce.provider.X509CertPairParser
20-1-21 13:05:49.220 | ListAvailableCr | Test worker    | INFO :    BC / X509StreamParser.CRL = org.bouncycastle.jce.provider.X509CRLParser