Failed

org.cumulus4j.store.crypto.keymanager.test.TestKeyManagerCryptoSession_AES_GCM_NoPadding_NONE.encryptDecryptWithRandomData

Failing for the past 1 build (Since Unstable#2 )
Took 1 min 9 sec.

Stacktrace

java.lang.NullPointerException
	at org.bouncycastle.crypto.engines.AESEngine.init(Unknown Source)
	at org.bouncycastle.crypto.modes.GCMBlockCipher.init(Unknown Source)
	at org.cumulus4j.crypto.internal.symmetric.AEADBlockCipherImpl._init(AEADBlockCipherImpl.java:118)
	at org.cumulus4j.crypto.AbstractCipher.init(AbstractCipher.java:79)
	at org.cumulus4j.store.crypto.keymanager.CryptoCache.acquireCipherEntry(CryptoCache.java:297)
	at org.cumulus4j.store.crypto.keymanager.CryptoCache.acquireEncrypter(CryptoCache.java:265)
	at org.cumulus4j.store.crypto.keymanager.CryptoCache.acquireEncrypter(CryptoCache.java:237)
	at org.cumulus4j.store.crypto.keymanager.KeyManagerCryptoSession.encrypt(KeyManagerCryptoSession.java:161)
	at org.cumulus4j.store.crypto.keymanager.test.DefaultKeyManagerCryptoSessionTest.encryptDecryptWithRandomData(DefaultKeyManagerCryptoSessionTest.java:44)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:119)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:101)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.booter.ProviderFactory$ClassLoaderProxy.invoke(ProviderFactory.java:103)
	at com.sun.proxy.$Proxy0.invoke(Unknown Source)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:150)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcess(SurefireStarter.java:91)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:69)