Bug 1270634 - check usages when generating WebCrypto keys r=keeler,jcj

Differential Revision: https://phabricator.services.mozilla.com/D81146
This commit is contained in:
R. Martinho Fernandes 2020-07-08 16:32:19 +00:00
parent c27996d699
commit fb3abbefc6
15 changed files with 90 additions and 4255 deletions

View File

@ -316,16 +316,39 @@ nsresult CryptoKey::AddPublicKeyData(SECKEYPublicKey* aPublicKey) {
void CryptoKey::ClearUsages() { mAttributes &= CLEAR_USAGES; }
nsresult CryptoKey::AddUsage(const nsString& aUsage) {
return AddUsageIntersecting(aUsage, USAGES_MASK);
}
nsresult CryptoKey::AddUsageIntersecting(const nsString& aUsage,
uint32_t aUsageMask) {
KeyUsage usage;
if (NS_FAILED(StringToUsage(aUsage, usage))) {
return NS_ERROR_DOM_SYNTAX_ERR;
}
MOZ_ASSERT(usage & USAGES_MASK, "Usages should be valid");
// This is harmless if usage is 0, so we don't repeat the assertion check
AddUsage(usage);
return NS_OK;
}
nsresult CryptoKey::AddAllowedUsage(const nsString& aUsage,
const nsString& aAlgorithm) {
return AddAllowedUsageIntersecting(aUsage, aAlgorithm, USAGES_MASK);
}
nsresult CryptoKey::AddAllowedUsageIntersecting(const nsString& aUsage,
const nsString& aAlgorithm,
uint32_t aUsageMask) {
uint32_t allowedUsages = GetAllowedUsagesForAlgorithm(aAlgorithm);
KeyUsage usage;
if (NS_FAILED(StringToUsage(aUsage, usage))) {
return NS_ERROR_DOM_SYNTAX_ERR;
}
if ((usage & allowedUsages) != usage) {
return NS_ERROR_DOM_SYNTAX_ERR;
}
MOZ_ASSERT(usage & USAGES_MASK, "Usages should be valid");
// This is harmless if usage is 0, so we don't repeat the assertion check
if (usage & aUsageMask) {
AddUsage(usage);
return NS_OK;
@ -361,6 +384,28 @@ bool CryptoKey::AllUsagesRecognized(const Sequence<nsString>& aUsages) {
return true;
}
uint32_t CryptoKey::GetAllowedUsagesForAlgorithm(const nsString& aAlgorithm) {
uint32_t allowedUsages = 0;
if (aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_AES_CTR) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_AES_CBC) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_AES_GCM) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_RSA_OAEP)) {
allowedUsages = ENCRYPT | DECRYPT | WRAPKEY | UNWRAPKEY;
} else if (aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_AES_KW)) {
allowedUsages = WRAPKEY | UNWRAPKEY;
} else if (aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_HMAC) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_RSASSA_PKCS1) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_RSA_PSS) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_ECDSA)) {
allowedUsages = SIGN | VERIFY;
} else if (aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_ECDH) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_HKDF) ||
aAlgorithm.EqualsASCII(WEBCRYPTO_ALG_PBKDF2)) {
allowedUsages = DERIVEBITS | DERIVEKEY;
}
return allowedUsages;
}
nsresult CryptoKey::SetSymKey(const CryptoBuffer& aSymKey) {
if (!mSymKey.Assign(aSymKey)) {
return NS_ERROR_OUT_OF_MEMORY;

View File

@ -113,13 +113,17 @@ class CryptoKey final : public nsISupports, public nsWrapperCache {
nsresult AddPublicKeyData(SECKEYPublicKey* point);
void ClearUsages();
nsresult AddUsage(const nsString& aUsage);
nsresult AddUsageIntersecting(const nsString& aUsage, uint32_t aUsageMask);
nsresult AddAllowedUsage(const nsString& aUsage, const nsString& aAlgorithm);
nsresult AddAllowedUsageIntersecting(const nsString& aUsage,
const nsString& aAlgorithm,
uint32_t aUsageMask = USAGES_MASK);
void AddUsage(KeyUsage aUsage);
bool HasAnyUsage();
bool HasUsage(KeyUsage aUsage);
bool HasUsageOtherThan(uint32_t aUsages);
static bool IsRecognizedUsage(const nsString& aUsage);
static bool AllUsagesRecognized(const Sequence<nsString>& aUsages);
static uint32_t GetAllowedUsagesForAlgorithm(const nsString& aAlgorithm);
nsresult SetSymKey(const CryptoBuffer& aSymKey);
nsresult SetPrivateKey(SECKEYPrivateKey* aPrivateKey);

View File

@ -2039,7 +2039,6 @@ class GenerateSymmetricKeyTask : public WebCryptoTask {
}
// Construct an appropriate KeyAlorithm
uint32_t allowedUsages = 0;
if (algName.EqualsLiteral(WEBCRYPTO_ALG_AES_CBC) ||
algName.EqualsLiteral(WEBCRYPTO_ALG_AES_CTR) ||
algName.EqualsLiteral(WEBCRYPTO_ALG_AES_GCM) ||
@ -2050,8 +2049,6 @@ class GenerateSymmetricKeyTask : public WebCryptoTask {
}
mKey->Algorithm().MakeAes(algName, mLength);
allowedUsages = CryptoKey::ENCRYPT | CryptoKey::DECRYPT |
CryptoKey::WRAPKEY | CryptoKey::UNWRAPKEY;
} else if (algName.EqualsLiteral(WEBCRYPTO_ALG_HMAC)) {
RootedDictionary<HmacKeyGenParams> params(aCx);
mEarlyRv = Coerce(aCx, params, aAlgorithm);
@ -2078,7 +2075,6 @@ class GenerateSymmetricKeyTask : public WebCryptoTask {
}
mKey->Algorithm().MakeHmac(mLength, hashName);
allowedUsages = CryptoKey::SIGN | CryptoKey::VERIFY;
} else {
mEarlyRv = NS_ERROR_DOM_NOT_SUPPORTED_ERR;
return;
@ -2087,11 +2083,15 @@ class GenerateSymmetricKeyTask : public WebCryptoTask {
// Add key usages
mKey->ClearUsages();
for (uint32_t i = 0; i < aKeyUsages.Length(); ++i) {
mEarlyRv = mKey->AddUsageIntersecting(aKeyUsages[i], allowedUsages);
mEarlyRv = mKey->AddAllowedUsageIntersecting(aKeyUsages[i], algName);
if (NS_FAILED(mEarlyRv)) {
return;
}
}
if (!mKey->HasAnyUsage()) {
mEarlyRv = NS_ERROR_DOM_SYNTAX_ERR;
return;
}
mLength = mLength >> 3; // bits to bytes
mMechanism = mKey->Algorithm().Mechanism();
@ -2183,13 +2183,13 @@ GenerateAsymmetricKeyTask::GenerateAsymmetricKeyTask(
}
// Create algorithm
if (!mKeyPair->mPublicKey.get()->Algorithm().MakeRsa(
mAlgName, modulusLength, publicExponent, hashName)) {
if (!mKeyPair->mPublicKey->Algorithm().MakeRsa(mAlgName, modulusLength,
publicExponent, hashName)) {
mEarlyRv = NS_ERROR_DOM_OPERATION_ERR;
return;
}
if (!mKeyPair->mPrivateKey.get()->Algorithm().MakeRsa(
mAlgName, modulusLength, publicExponent, hashName)) {
if (!mKeyPair->mPrivateKey->Algorithm().MakeRsa(mAlgName, modulusLength,
publicExponent, hashName)) {
mEarlyRv = NS_ERROR_DOM_OPERATION_ERR;
return;
}
@ -2217,8 +2217,8 @@ GenerateAsymmetricKeyTask::GenerateAsymmetricKeyTask(
}
// Create algorithm.
mKeyPair->mPublicKey.get()->Algorithm().MakeEc(mAlgName, mNamedCurve);
mKeyPair->mPrivateKey.get()->Algorithm().MakeEc(mAlgName, mNamedCurve);
mKeyPair->mPublicKey->Algorithm().MakeEc(mAlgName, mNamedCurve);
mKeyPair->mPrivateKey->Algorithm().MakeEc(mAlgName, mNamedCurve);
mMechanism = CKM_EC_KEY_PAIR_GEN;
} else {
mEarlyRv = NS_ERROR_DOM_NOT_SUPPORTED_ERR;
@ -2241,34 +2241,27 @@ GenerateAsymmetricKeyTask::GenerateAsymmetricKeyTask(
MOZ_ASSERT(false); // This shouldn't happen.
}
mKeyPair->mPrivateKey.get()->SetExtractable(aExtractable);
mKeyPair->mPrivateKey.get()->SetType(CryptoKey::PRIVATE);
mKeyPair->mPrivateKey->SetExtractable(aExtractable);
mKeyPair->mPrivateKey->SetType(CryptoKey::PRIVATE);
mKeyPair->mPublicKey.get()->SetExtractable(true);
mKeyPair->mPublicKey.get()->SetType(CryptoKey::PUBLIC);
mKeyPair->mPublicKey->SetExtractable(true);
mKeyPair->mPublicKey->SetType(CryptoKey::PUBLIC);
mKeyPair->mPrivateKey.get()->ClearUsages();
mKeyPair->mPublicKey.get()->ClearUsages();
mKeyPair->mPrivateKey->ClearUsages();
mKeyPair->mPublicKey->ClearUsages();
for (uint32_t i = 0; i < aKeyUsages.Length(); ++i) {
mEarlyRv = mKeyPair->mPrivateKey.get()->AddUsageIntersecting(
aKeyUsages[i], privateAllowedUsages);
mEarlyRv = mKeyPair->mPrivateKey->AddAllowedUsageIntersecting(
aKeyUsages[i], mAlgName, privateAllowedUsages);
if (NS_FAILED(mEarlyRv)) {
return;
}
mEarlyRv = mKeyPair->mPublicKey.get()->AddUsageIntersecting(
aKeyUsages[i], publicAllowedUsages);
mEarlyRv = mKeyPair->mPublicKey->AddAllowedUsageIntersecting(
aKeyUsages[i], mAlgName, publicAllowedUsages);
if (NS_FAILED(mEarlyRv)) {
return;
}
}
// If no usages ended up being allowed, DataError
if (!mKeyPair->mPublicKey.get()->HasAnyUsage() &&
!mKeyPair->mPrivateKey.get()->HasAnyUsage()) {
mEarlyRv = NS_ERROR_DOM_DATA_ERR;
return;
}
}
nsresult GenerateAsymmetricKeyTask::DoCrypto() {
@ -2302,12 +2295,17 @@ nsresult GenerateAsymmetricKeyTask::DoCrypto() {
mPublicKey = UniqueSECKEYPublicKey(pubKey);
pubKey = nullptr;
if (!mPrivateKey.get() || !mPublicKey.get()) {
return NS_ERROR_DOM_UNKNOWN_ERR;
return NS_ERROR_DOM_OPERATION_ERR;
}
nsresult rv = mKeyPair->mPrivateKey.get()->SetPrivateKey(mPrivateKey.get());
// If no usages ended up being allowed, SyntaxError
if (!mKeyPair->mPrivateKey->HasAnyUsage()) {
return NS_ERROR_DOM_SYNTAX_ERR;
}
nsresult rv = mKeyPair->mPrivateKey->SetPrivateKey(mPrivateKey.get());
NS_ENSURE_SUCCESS(rv, NS_ERROR_DOM_OPERATION_ERR);
rv = mKeyPair->mPublicKey.get()->SetPublicKey(mPublicKey.get());
rv = mKeyPair->mPublicKey->SetPublicKey(mPublicKey.get());
NS_ENSURE_SUCCESS(rv, NS_ERROR_DOM_OPERATION_ERR);
// PK11_GenerateKeyPair() does not set a CKA_EC_POINT attribute on the
@ -3016,9 +3014,6 @@ WebCryptoTask* WebCryptoTask::CreateGenerateKeyTask(
Telemetry::Accumulate(Telemetry::WEBCRYPTO_EXTRACTABLE_GENERATE,
aExtractable);
// Verify that aKeyUsages does not contain an unrecognized value
// SPEC-BUG: Spec says that this should be InvalidAccessError, but that
// is inconsistent with other analogous points in the spec
if (!CryptoKey::AllUsagesRecognized(aKeyUsages)) {
return new FailureTask(NS_ERROR_DOM_SYNTAX_ERR);
}

View File

@ -41,11 +41,9 @@ TestArray.addTest(
}
generateKey(["encrypt", "decrypt"]).then(function() {
return generateKey(["encrypt"]);
}).then(function() {
return generateKey(["decrypt"]);
}).then(function() {
return generateKey(["sign"]);
return Promise.any([generateKey(["encrypt"]), generateKey(["sign"])]);
}, error(that)).then(error(that), complete(that));
}
);
@ -55,9 +53,9 @@ TestArray.addTest(
<body>
<div id="content">
<div id="head">
<b>Web</b>Crypto<br>
</div>
<div id="head">
<b>Web</b>Crypto<br>
</div>
<div id="start" onclick="start();">RUN ALL</div>

View File

@ -13,6 +13,7 @@ XPCOMUtils.defineLazyGlobalGetters(this, ["crypto"]);
const CRYPT_ALGO = "AES-CBC";
const CRYPT_ALGO_LENGTH = 256;
const CRYPT_ALGO_USAGES = ["encrypt", "decrypt"];
const AES_CBC_IV_SIZE = 16;
const OPERATIONS = { ENCRYPT: 0, DECRYPT: 1 };
const UTF_LABEL = "utf-8";
@ -147,7 +148,7 @@ WeaveCrypto.prototype = {
name: CRYPT_ALGO,
length: CRYPT_ALGO_LENGTH,
};
let key = await crypto.subtle.generateKey(algo, true, []);
let key = await crypto.subtle.generateKey(algo, true, CRYPT_ALGO_USAGES);
let keyBytes = await crypto.subtle.exportKey("raw", key);
return this.encodeBase64(new Uint8Array(keyBytes));
},

View File

@ -1,634 +1,2 @@
[failures_AES-CBC.https.any.worker.html]
expected: ERROR
[failures_AES-CBC.https.any.html]
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CBC}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-CBC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-CBC}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-CBC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-CBC}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-CBC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-CBC}, true, [\])]
expected: FAIL

View File

@ -1,634 +1,2 @@
[failures_AES-CTR.https.any.html]
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-CTR}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-CTR}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-CTR}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-CTR}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-CTR}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-CTR}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-CTR}, true, [\])]
expected: FAIL
[failures_AES-CTR.https.any.worker.html]
expected: ERROR

View File

@ -1,634 +1,2 @@
[failures_AES-GCM.https.any.worker.html]
expected: ERROR
[failures_AES-GCM.https.any.html]
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-GCM}, true, [encrypt, decrypt, wrapKey, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-GCM}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-GCM}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-GCM}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-GCM}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-GCM}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-GCM}, true, [\])]
expected: FAIL

View File

@ -1,472 +1,2 @@
[failures_AES-KW.https.any.html]
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 128, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 192, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({length: 256, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, false, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, true, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 64, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, false, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, true, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 127, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, false, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, true, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 129, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, false, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, true, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 255, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, false, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, true, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 257, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, false, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, true, [wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, false, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({length: 512, name: AES-KW}, true, [wrapKey, unwrapKey, wrapKey, unwrapKey\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-KW}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 128, name: AES-KW}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-KW}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 192, name: AES-KW}, true, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-KW}, false, [\])]
expected: FAIL
[Empty usages: generateKey({length: 256, name: AES-KW}, true, [\])]
expected: FAIL
[failures_AES-KW.https.any.worker.html]
expected: ERROR

View File

@ -1,292 +1,2 @@
[failures_ECDH.https.any.worker.html]
expected: ERROR
[failures_ECDH.https.any.html]
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, deriveKey, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveBits, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-256}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, deriveKey, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveBits, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-384}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, sign\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, verify\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, deriveKey, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveBits, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDH, namedCurve: P-521}, true, [deriveKey, deriveBits, deriveKey, deriveBits, deriveKey, deriveBits, unwrapKey\])]
expected: FAIL
[Empty usages: generateKey({name: ECDH, namedCurve: P-256}, false, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDH, namedCurve: P-256}, true, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDH, namedCurve: P-384}, false, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDH, namedCurve: P-384}, true, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDH, namedCurve: P-521}, false, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDH, namedCurve: P-521}, true, [\])]
expected: FAIL

View File

@ -1,238 +1,2 @@
[failures_ECDSA.https.any.html]
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Empty usages: generateKey({name: ECDSA, namedCurve: P-256}, false, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDSA, namedCurve: P-256}, true, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDSA, namedCurve: P-384}, false, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDSA, namedCurve: P-384}, true, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDSA, namedCurve: P-521}, false, [\])]
expected: FAIL
[Empty usages: generateKey({name: ECDSA, namedCurve: P-521}, true, [\])]
expected: FAIL
[failures_ECDSA.https.any.worker.html]
expected: ERROR

View File

@ -1,388 +1,2 @@
[failures_HMAC.https.any.html]
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, verify, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, verify, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, verify, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, verify, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, verify, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [sign, verify, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, verify, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, verify, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, verify, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, verify, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, verify, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [sign, verify, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, verify, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, verify, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, verify, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, verify, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, verify, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [sign, verify, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, verify, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, verify, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, verify, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, verify, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, verify, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [sign, verify, sign, verify, deriveBits\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, length: 160, name: HMAC}, true, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, length: 256, name: HMAC}, true, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-384, length: 384, name: HMAC}, true, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-512, length: 512, name: HMAC}, true, [\])]
expected: FAIL
[failures_HMAC.https.any.worker.html]
expected: ERROR

View File

@ -1,520 +1,2 @@
[failures_RSA-OAEP.https.any.html]
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, sign\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, verify\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, encrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, decrypt, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, wrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey, deriveBits\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, false, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, wrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, decrypt, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, wrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, encrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, wrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, decrypt\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey, wrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [encrypt, decrypt, wrapKey, unwrapKey, decrypt, unwrapKey, encrypt, decrypt, wrapKey, unwrapKey\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-OAEP, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [\])]
expected: FAIL
[failures_RSA-OAEP.https.any.worker.html]
expected: ERROR

View File

@ -1,208 +1,2 @@
[failures_RSA-PSS.https.any.html]
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, false, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, true, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, false, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, true, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, false, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1}}, true, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSA-PSS, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [\])]
expected: FAIL
[failures_RSA-PSS.https.any.worker.html]
expected: ERROR

View File

@ -1,208 +1,2 @@
[failures_RSASSA-PKCS1-v1_5.https.any.html]
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, encrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, decrypt\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, wrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, unwrapKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveKey\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [verify, sign, deriveBits\])]
expected: FAIL
[Bad usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [sign, verify, sign, sign, verify, deriveBits\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, false, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, true, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, false, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, true, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, false, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1}}, true, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [verify, sign\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, false, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Bad algorithm property: generateKey({hash: SHA-256, modulusLength: 1024, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 0}}, true, [sign, verify, sign, sign, verify\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-1, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, false, [\])]
expected: FAIL
[Empty usages: generateKey({hash: SHA-256, modulusLength: 2048, name: RSASSA-PKCS1-v1_5, publicExponent: {0: 1, 1: 0, 2: 1}}, true, [\])]
expected: FAIL
[failures_RSASSA-PKCS1-v1_5.https.any.worker.html]
expected: ERROR